Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://abre.ai/lmHC

Overview

General Information

Sample URL:https://abre.ai/lmHC
Analysis ID:1544433
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 3868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1952,i,8225027275178259012,8450501880219051658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abre.ai/lmHC" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://abre.ai/lmHCSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lmHC HTTP/1.1Host: abre.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/css/application-cf198fa8.css HTTP/1.1Host: abre.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abre.ai/lmHCAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
Source: global trafficHTTP traffic detected: GET /packs/js/application-146ad10f4d72afca0d24.js HTTP/1.1Host: abre.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abre.ai/lmHCAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
Source: global trafficHTTP traffic detected: GET /packs/js/application-146ad10f4d72afca0d24.js HTTP/1.1Host: abre.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
Source: global trafficHTTP traffic detected: GET /packs/media/images/icons/hacker-ee4d1ce01e012d23a1177c6da5b83d9d.svg HTTP/1.1Host: abre.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://abre.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://abre.ai/packs/css/application-cf198fa8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /packs/media/images/icons/hacker-ee4d1ce01e012d23a1177c6da5b83d9d.svg HTTP/1.1Host: abre.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
Source: global trafficHTTP traffic detected: GET /packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.ico HTTP/1.1Host: abre.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abre.ai/lmHCAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D; _gid=GA1.2.1868335512.1730201642; _gat_gtag_UA_23544117_1=1; _ga_F1SFLBWJ4M=GS1.1.1730201644.1.0.1730201644.0.0.0; _ga=GA1.1.1128771655.1730201642
Source: global trafficHTTP traffic detected: GET /packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.ico HTTP/1.1Host: abre.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D; _gid=GA1.2.1868335512.1730201642; _gat_gtag_UA_23544117_1=1; _ga_F1SFLBWJ4M=GS1.1.1730201644.1.0.1730201644.0.0.0; _ga=GA1.1.1128771655.1730201642
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_59.1.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_68.1.dr, chromecache_62.1.dr, chromecache_64.1.drString found in binary or memory: return b}oD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: abre.ai
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_57.1.drString found in binary or memory: http://leandrocamargo.org
Source: chromecache_62.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_68.1.dr, chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_74.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_74.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Hind
Source: chromecache_74.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Quicksand:600&display=swap);
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QjvXILtA.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QtvXI.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QxvXILtA.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zenmc0ld0.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zenmc6ld3qjw.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zenmcold3qjw.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zymWc0ld0.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zymWc6ld3qjw.woff2)
Source: chromecache_55.1.drString found in binary or memory: https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zymWcold3qjw.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_63.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv58a-wg.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv58i-wi40.woff2)
Source: chromecache_61.1.drString found in binary or memory: https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv58m-wi40.woff2)
Source: chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_68.1.dr, chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_68.1.dr, chromecache_62.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_66.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_68.1.dr, chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://www.google.com
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_68.1.dr, chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_64.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_73.1.dr, chromecache_66.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_57.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-23544117-1
Source: chromecache_68.1.dr, chromecache_62.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/38@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1952,i,8225027275178259012,8450501880219051658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abre.ai/lmHC"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1952,i,8225027275178259012,8450501880219051658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abre.ai/lmHC100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.164
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      84.201.210.18
      truefalse
        unknown
        abre.ai
        167.71.108.29
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://abre.ai/packs/media/images/icons/hacker-ee4d1ce01e012d23a1177c6da5b83d9d.svgfalse
              unknown
              https://abre.ai/packs/css/application-cf198fa8.cssfalse
                unknown
                https://abre.ai/lmHCtrue
                  unknown
                  https://abre.ai/packs/js/application-146ad10f4d72afca0d24.jsfalse
                    unknown
                    https://abre.ai/packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.icofalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.google.comchromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drfalse
                        unknown
                        https://stats.g.doubleclick.net/g/collectchromecache_68.1.dr, chromecache_62.1.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.google.com/ads/ga-audienceschromecache_73.1.dr, chromecache_66.1.drfalse
                          unknown
                          https://www.google.%/ads/ga-audienceschromecache_73.1.dr, chromecache_66.1.drfalse
                            unknown
                            https://td.doubleclick.netchromecache_68.1.dr, chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drfalse
                              unknown
                              https://www.merchant-center-analytics.googchromecache_68.1.dr, chromecache_62.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://tagassistant.google.com/chromecache_73.1.dr, chromecache_66.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://stats.g.doubleclick.net/j/collectchromecache_66.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_73.1.dr, chromecache_66.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cct.google/taggy/agent.jschromecache_68.1.dr, chromecache_62.1.dr, chromecache_59.1.dr, chromecache_64.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://adservice.google.com/pagead/regclk?chromecache_62.1.drfalse
                                unknown
                                http://leandrocamargo.orgchromecache_57.1.drfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.185.164
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  167.71.108.29
                                  abre.aiUnited States
                                  14061DIGITALOCEAN-ASNUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1544433
                                  Start date and time:2024-10-29 12:32:58 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 10s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://abre.ai/lmHC
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.win@16/38@6/4
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.142, 64.233.184.84, 34.104.35.123, 216.58.206.40, 142.250.185.170, 216.58.206.78, 142.250.185.110, 52.149.20.212, 84.201.210.18, 13.95.31.18, 192.229.221.95, 13.85.23.206, 52.165.164.15, 172.202.163.200, 142.250.74.195
                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://abre.ai/lmHC
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):3585
                                  Entropy (8bit):5.427019183504561
                                  Encrypted:false
                                  SSDEEP:96:nzOEaKDJOEaDJc+urOEaTNItzOXa11DJOXa1ZJc+urOXa1dNItzOxMa1ADJOxMau:kKKXfYv5fYRyA8xH
                                  MD5:61363AC27CAF47A8F1FD178339D357E1
                                  SHA1:4BDFCEC9141ABD1E3110E42F347A27588EEA4049
                                  SHA-256:24E0894FECD79713DDDAEC4794FE9A31C364E858BAA7C6C85E29136219DFBD90
                                  SHA-512:EE3CB75488A0D1E087E051781C23E4EE0BEAB48CB185DB58E14840DEEA304F6ACC20F9819B2765D1573EDF6B826F7F53473483BE4BC564A65B7E71144B99C753
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://fonts.googleapis.com/css?family=Hind+Guntur:400,500,600&display=swap"
                                  Preview:/* telugu */.@font-face {. font-family: 'Hind Guntur';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QxvXILtA.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0C00-0C7F, U+1CDA, U+1CF2, U+200C-200D, U+25CC;.}./* latin-ext */.@font-face {. font-family: 'Hind Guntur';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QjvXILtA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Hind Guntur';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QtvXI.woff2) format('woff2');. un
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65446)
                                  Category:downloaded
                                  Size (bytes):186315
                                  Entropy (8bit):5.25258600800778
                                  Encrypted:false
                                  SSDEEP:3072:0JFa9x/iyhfOrB5ZV+X+QIApenq7HGpPhpf:qa9x/i5rB5JQIAMZpPj
                                  MD5:4AFD9E244EAC0A4ED0D5B2E97A797C4D
                                  SHA1:3DE21715815E1CCA644938E6ED7226B94946543E
                                  SHA-256:C29D8A04B9B2F82B78300C781679EC869E3E5E21E51E1E74616629018C001010
                                  SHA-512:716333ED74FBD98692D54B9272934F63C492B9F03A241FEC7FC1E20C18E3D230B414656448074459DEA57F489D61799E5BB40533C56A1B76785E8FE6FF1F722D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://abre.ai/packs/js/application-146ad10f4d72afca0d24.js
                                  Preview:/*! For license information please see application-146ad10f4d72afca0d24.js.LICENSE.txt */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"===typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/packs/",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2086)
                                  Category:downloaded
                                  Size (bytes):2495
                                  Entropy (8bit):5.311479920279408
                                  Encrypted:false
                                  SSDEEP:48:TKZ1aC4fqzLtYFvy5I6mN+pKGXKh55u8XfyCN99iKcuyzgM:TKZGfqzLj5IQKGXKkqVEKvM
                                  MD5:027A891BAD787EE8869528936CBF2F51
                                  SHA1:3EF8C25486C2CCEAE44C2FB30D76262296850E46
                                  SHA-256:10361F70B8CACF00C93100352E38DF6D034590B9F924699742ED215F8C00622B
                                  SHA-512:435E04C52EC502BE1820DE80C99D334ED289B886BC3F336FD1D6AD9CC575FC8BE49285261B8A44CA2BD336B03F7E950CEBF3695A8FD8FB6E63C3EA8485C62AD8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://abre.ai/lmHC
                                  Preview:<!DOCTYPE html><html lang="en"><head><title>abre.ai - links and URLs shortening service</title><meta content="width=device-width, initial-scale=1" name="viewport" /><meta name="csrf-param" content="authenticity_token" />.<meta name="csrf-token" content="42zR0-xzGHvoUS6qd_y7B5Xi3XAoG8b9dKkVZqw945UKkqQvo-k3TyCWIMLUGpttmTDXb0WydjdgAJDO3ngVHw" /><meta name="csp-nonce" /><link href="/packs/media/images/apple-touch-icon-c46cacbe709f13c0adcc4e0b100a08c8.png" rel="apple-touch-icon" sizes="180x180" /><link href="/packs/media/images/favicon-190c7f5e268c1ccdee9c283b4d488290.svg" rel="icon" type="image/svg+xml" /><link href="/packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.ico" rel="alternate icon" /><link color="#5bbad5" href="/packs/media/images/safari-pinned-tab-d4ebd8813f04816906204ce8b9eef9e1.svg" rel="mask-icon" /><link rel="stylesheet" href="/packs/css/application-cf198fa8.css" nonce="true" media="screen" /></head><body><section class="home-top"><h1 class="logo">abre.ai</h1><hr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65446)
                                  Category:dropped
                                  Size (bytes):186315
                                  Entropy (8bit):5.25258600800778
                                  Encrypted:false
                                  SSDEEP:3072:0JFa9x/iyhfOrB5ZV+X+QIApenq7HGpPhpf:qa9x/i5rB5JQIAMZpPj
                                  MD5:4AFD9E244EAC0A4ED0D5B2E97A797C4D
                                  SHA1:3DE21715815E1CCA644938E6ED7226B94946543E
                                  SHA-256:C29D8A04B9B2F82B78300C781679EC869E3E5E21E51E1E74616629018C001010
                                  SHA-512:716333ED74FBD98692D54B9272934F63C492B9F03A241FEC7FC1E20C18E3D230B414656448074459DEA57F489D61799E5BB40533C56A1B76785E8FE6FF1F722D
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! For license information please see application-146ad10f4d72afca0d24.js.LICENSE.txt */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"===typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/packs/",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3835)
                                  Category:downloaded
                                  Size (bytes):225826
                                  Entropy (8bit):5.542997352889074
                                  Encrypted:false
                                  SSDEEP:3072:v3wiztGbETrayiA075CptDY8/I8+Z90ErDmuD0C8Gp/KrT2Z6:XGbg+yEMGX/d0C8Gp/KGY
                                  MD5:97C802EE60FDD6D7DAC69BF10915D8AC
                                  SHA1:113AD28DB382E9531BF1ED72CBDC713D67B48953
                                  SHA-256:99DF416CF442585F809AE36FFEC0F1BCB8A7D5FF0E878037006A62AB0F4E1907
                                  SHA-512:53B814299E3F7FD7C587F2994F4C78BA99CBFE73F6BE2E26685813EE50A6A2FCA71F1D76535EEA359DB35024EBFDBEF37B855961BC115C20F498DD4C9723C6D8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-23544117-1
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-23544117-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-23544117-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-F1SFLBWJ4M"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-23544117-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 24984, version 1.0
                                  Category:downloaded
                                  Size (bytes):24984
                                  Entropy (8bit):7.992209564589015
                                  Encrypted:true
                                  SSDEEP:384:Q5uIjdBKsKtonblEDVlglYSnDqoK0/65voSFjngxDnMG5QLKhfpy8PCyjc:Q5ZesAoh4lglYSnmoK0/4vFjc8LCRjO
                                  MD5:303A79D404D97CCBB3D803088FC387D8
                                  SHA1:66E3525B79A1A58A63FE0934F31676DD40C7F033
                                  SHA-256:7E510E61C497D334DA21ECCDA06DF5D3A428C9EA94D6903B6138E7C7255ABA0F
                                  SHA-512:5751D97634F0FD270E36044A1EF077C0EC1D9B146BD8E5D28207A083CB350FA467E083433C2F81CFF896AC7E3756B7014A408FEB203F2D175FDEBA0A37F3614E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2
                                  Preview:wOF2......a...........a...............................j?HVAR.V.`?STAT.$'....+...|.../V....`.D..j.0..T.6.$..>. ..~.......'...6.Yw.....=W.y.DL.4.a.&)....N.!C.n..R.....".".P..=.#.L........62....2...e.z.V..U...r.H.Y.T.ZdkK...#ux3*,..&.I..dcb.[.>.....)g9up..f4.p..D.l...V..iEl.A..e....z.S..v.......c?.<..w...{V.9..C.=0MsF..o9......[.3...K..'...`....HA....b5..ms.l+.t....a...^......m.[..*.8.....A.DR@.3P..F0. ...s..XT}T. .......MzK(.FX..3<m..o.!..z....."..]3.e$ .X...Y.f].n7.([....{....@......sxC....8...9q........XJ........&m..e...M.. . A.B..!!x..AK}.i;Q.[.........N;..u.A...w9qA..4...I..q..e...o.....C.UVW.}.rn.x.W.8.kP.C<..{.3o.G&U.......25..3.../..k..uK..BB......(D....?....xgf...8...U)..Y%j.p.2....^....Q..!...".......a...P.../m.w&<.....R.1..FZ]H.8):.3...\...wV.P........K..@.j..C.:..jE..L...R.Z..@.<....y-_hsj.+J`....i. ..Ba.S..4...|o@.R.R..8.!..t.3y!U!J..X.....*...i..+..P.X..M...K5..fgF+.F..V.! .....X.B.......*..i.]..m.......*..`[>.q..m..w.......fC<
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1303
                                  Entropy (8bit):5.468493659989853
                                  Encrypted:false
                                  SSDEEP:24:81/VMOYUMandAZzhVMOYUManRtJc+u/rVMOYUManUwy96cGSSf7:cqOxMangoOxManDJc+uuOxManUN0xD
                                  MD5:BA33251CF4B6DF9F9B8C57264346CE93
                                  SHA1:53AF1936F6B831387C779E6F8FFF8F3F5017BBC4
                                  SHA-256:1D85A63B1E7301D5EF9443718E334989E6980A0CB5F99C0FBF26A0634A35C9B6
                                  SHA-512:73304EC5520AA979F46EA1D89109AFE243832700CD30F6953591E64CD471D43426276C46BDD5088B71B69A3E36D3D0E8C9E2BC47A801FD89211FAA8B92C1D846
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css?family=Quicksand:600&display=swap
                                  Preview:/* vietnamese */.@font-face {. font-family: 'Quicksand';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv58m-wi40.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Quicksand';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv58i-wi40.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Quicksand';. font-style: normal;. font-weight: 600;. font-display: swap;. src: u
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5945)
                                  Category:dropped
                                  Size (bytes):276494
                                  Entropy (8bit):5.582158922816693
                                  Encrypted:false
                                  SSDEEP:6144:3xLa/0Hv/6pmwXpoJXGh8Z7dhvyW3cB+LRd:BOsHvzdOI
                                  MD5:12B9A4F76D2DD42697A8F47EB4D7D2F6
                                  SHA1:E06D0FF1B44B0B1A42FD2D4A6BFA75A11C19B010
                                  SHA-256:EA0B2C64B4BDE1730EE238580CE667E1BBB6B7B08EA4251CC77226C4F7828C64
                                  SHA-512:A45C0E4B90C9C20F84C51408E006F72EB542A35E5509FE6388BAF679CB13C23177444A2002B42160CFDAFE6383F14B38FC0B6422EA712DCEF451B3EC323E2F56
                                  Malicious:false
                                  Reputation:low
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):18042
                                  Entropy (8bit):5.340669711357762
                                  Encrypted:false
                                  SSDEEP:192:aeKWbqXJfqJrbqGIwV4jcPYdeMoBqNDfqDrbqGIwV4paPG2e7HqqmUfqUrbqGIwG:1xlqY4C7jqY4JaqqY4j
                                  MD5:DEBBFBFF76DCE903F671F64462AB9223
                                  SHA1:A80B1567F8892DEAB6488CA30E728804F5FBC6AA
                                  SHA-256:8B23C40EB87B72D0152815CCDAE685F1381B9C282F2D582B1F3A1EDDFA5887DC
                                  SHA-512:6B1DB6A728879D35B525A8CF4ADA81B674AA295DFC98256ADAAC0F391F4AE2B6A9A916BC4B5E7C86377D74AE779B144C6070DA93BD6EEFEC99F7DB843817B34E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3835)
                                  Category:dropped
                                  Size (bytes):226108
                                  Entropy (8bit):5.5429145673773625
                                  Encrypted:false
                                  SSDEEP:3072:vMwwniaF5LFUJ6o0+cb28/XJTTtRNIPwXr1oJXGhOkMtrsh9VZ:1a/RQG7awXpoJXGh3phjZ
                                  MD5:3708FAA8EBC4537904BD87AB2D9AE221
                                  SHA1:09DE08EA71E019504EC5CDAAB9DDF3DB392C382E
                                  SHA-256:1332EB908CDF1EB7D8EE3535C006DC75FE361E2AD26C87F8D2226E80F21FADE8
                                  SHA-512:677E9EC36D7B5BC0B711BE36B46662E4BAEE0646BE196304B08517651C607032F0CD72CDCE7386C8D1928C0052888BA17BCFFB354DFB41BAB976269EF91AD8D6
                                  Malicious:false
                                  Reputation:low
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-23544117-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-23544117-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-F1SFLBWJ4M"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-23544117-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):15086
                                  Entropy (8bit):2.0797540223033555
                                  Encrypted:false
                                  SSDEEP:96:jO7HPEekhx9mL9tGhUAjYHvk7hOnPuUJWqMdqFvgpY06sqNiv/:jO7HMH6XGhUAss3qNCZ6soi3
                                  MD5:0902A6A025512B3792ACFF026875CAF5
                                  SHA1:B8DB6B567744B01730BC1182D379901AF8065609
                                  SHA-256:DD79FF4E76A7A9819553788BE22DE0EC53D4ADA5AC5574D7C59C54BB5F0DB30B
                                  SHA-512:2E13FEE2A91A19927D35867342E03603B7DB8AD5A99E131053AD3D4B548088F4739DB81D7D8F3845A8F410BA730BF23F8285EED483109A87D6E1C5719EC5247D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://abre.ai/packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.ico
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................................................................3...3...3...................................................................................................................................................................0...........................................f...........................................................................................................................................^.......................................................................................................................................................................................<...........................................................................^...............................................................................................................w..................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2343)
                                  Category:dropped
                                  Size (bytes):52916
                                  Entropy (8bit):5.51283890397623
                                  Encrypted:false
                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                  Malicious:false
                                  Reputation:low
                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):4944
                                  Entropy (8bit):4.26276918112612
                                  Encrypted:false
                                  SSDEEP:96:V6RB7+zYHjHt/BtZhvT24xo87lRKkHh1mVpii/J5mmttSFLDsP:0FDNBtZZTZ7lRbHh1mVDxTtt2LDsP
                                  MD5:5CBF236A6A3E94951300FF94D6E2C294
                                  SHA1:C8743FC42CD82286775942B29B3092CF75EA46C3
                                  SHA-256:4DFCF666C3D4DAFDCE241B4BE17F8735395E66E94628395C52BA4B823BFAD806
                                  SHA-512:E4A378411BBCBEDB2BD54DCB9E9F49E6B880DC00470F98ED2A552BF06C445A4134A235BF4B2C5BD33FDF70F14A4964CB9CC3CD671E6E47E12A405871CDE7B879
                                  Malicious:false
                                  Reputation:low
                                  URL:https://abre.ai/packs/media/images/icons/hacker-ee4d1ce01e012d23a1177c6da5b83d9d.svg
                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 80 82" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="noun_hacker_870666" fill-rule="nonzero" fill="#000000">. <g id="Group" transform="translate(40.000000, 41.000000) scale(-1, 1) rotate(-180.000000) translate(-40.000000, -41.000000) ">. <g id="Shape">. <g>. <path d="M15.675,1.495 L15.542,5.539 L13.888,7.395 L1.593,7.395 C0.765,7.395 0.093,8.067 0.093,8.895 C0.093,9.722 0.765,10.395 1.593,10.395 L11.212,10.395 L9.473,12.345 L9.426,12.401 C5.96,16.689 5.933,20.266 7.455,24.229 L12.038,35.961 C12.516,37.092 13.566,39.018 15.107,40.09 L22.89,45.405 C22.309,45.938 21.762,46.463 21.261,46.972 C19.709,48.547 18.144,50.375 17.929,51.929 C17.912,52.052 17.902,52.18 17.902,52.313 C17.902,52.434 17.907,52.554 17.919,52.671 C17.879
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5945)
                                  Category:downloaded
                                  Size (bytes):276494
                                  Entropy (8bit):5.582253399583554
                                  Encrypted:false
                                  SSDEEP:6144:3xLa/0HvB6pmwXpoJXGh8Z7dhvyW3cB+LRd:BOsHvRdOI
                                  MD5:04D30D33C1BF24920DC8437C31E03015
                                  SHA1:3AFD49A2A3529E66408B25D87265808715AC603C
                                  SHA-256:1B803EC1468078C7A28D395D6D0CAA6AADC435BEAED7FE260665F5F0E6912E4B
                                  SHA-512:E899D7539C1A2454A3B24626A963C5A4062609064A404F74BB438C80175E79682FE61DCE00C203D3616879524FE4224FA39211E20F03A5E64B159AB9071FA10A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.googletagmanager.com/gtag/js?id=G-F1SFLBWJ4M&l=dataLayer&cx=c
                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 14576, version 1.0
                                  Category:downloaded
                                  Size (bytes):14576
                                  Entropy (8bit):7.984042396474377
                                  Encrypted:false
                                  SSDEEP:384:XM0MoI8Dosjy/SEh3rpiJPm3mpuYsM2qq8LUU697:XP73Dosjhk9iFMQ2ILK
                                  MD5:D1C8F0E5C8C7DCC07FE005DA69DAFEE3
                                  SHA1:4DEA03DA1FF9ECB612E7DA7A5CAE5F06FF2E248E
                                  SHA-256:4A26F6E1F0FBDA2D57294827680E76A43E80326E496F521CFA4B8BE7CB91BA9E
                                  SHA-512:D10EFCBFED5AD82B649C8D87286C95182313BAA20051E52B32EEAE6FFC13FD5922CA23FEC7C346B10481332D680797D04119963ED9574868B3D65B2F07236869
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/hindguntur/v12/wXKvE3UZrok56nvamSuJd_QtvXI.woff2
                                  Preview:wOF2......8...........8................................`..<..............f..2..6.$..`. ..T..o..K..{5c....@B.}.kd .8.P^....9IE...4.f..1.)@...R uq..,....n.Y....r...v.c...D.2.hg:.B...."....]..v.....N..{.....<.N..N!.....%.A.%.p+...]...6.'9yy0.^_R T.(...c..#9c...M.......9...d..dE...a...@Y.r.W`.]..........jlDm..v....#.$.$.+.4>..1.C}..#?U,[.(...+.b~....f...(.R"..$.........v..eu.......%.x.@....K.M..._....@..dj9a...t8.....!.3........:..."....=.....5'..%^.J2.\..o-.YJ...9......... .I.. .!...u.WU........ZhZ..H.:.q..'.&. s.qc....j.C...a.......Nu.l.(...0-...&IIt..+.m_w~N@..(u.[.A.D.Z..NL....j../.F..r.9..1..sQ-.~.........P.....D.:Z.d.........K!R......d9.X..j.....e*..:.x.t.....$_..>..nO c.a...j]v.....qR.2.@...v..@.....!r4..r.-...'.W...qlO(a.q...-. ..f..7gFt...q....5.....i..m6y........6...h>n...<......`.(lH.:.i.M.e....wjy.W.B...5.%J..)..R<.gZJ*.}..uc..c#E..:../S..~GU.....m..|o.5.e.=..;..!v....?.7....?a=...b..-#....d...u..!G.%.?o.|......'.w...m%D.;..}.{...x..;7.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):15086
                                  Entropy (8bit):2.0797540223033555
                                  Encrypted:false
                                  SSDEEP:96:jO7HPEekhx9mL9tGhUAjYHvk7hOnPuUJWqMdqFvgpY06sqNiv/:jO7HMH6XGhUAss3qNCZ6soi3
                                  MD5:0902A6A025512B3792ACFF026875CAF5
                                  SHA1:B8DB6B567744B01730BC1182D379901AF8065609
                                  SHA-256:DD79FF4E76A7A9819553788BE22DE0EC53D4ADA5AC5574D7C59C54BB5F0DB30B
                                  SHA-512:2E13FEE2A91A19927D35867342E03603B7DB8AD5A99E131053AD3D4B548088F4739DB81D7D8F3845A8F410BA730BF23F8285EED483109A87D6E1C5719EC5247D
                                  Malicious:false
                                  Reputation:low
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................................................................3...3...3...................................................................................................................................................................0...........................................f...........................................................................................................................................^.......................................................................................................................................................................................<...........................................................................^...............................................................................................................w..................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 15924, version 1.0
                                  Category:downloaded
                                  Size (bytes):15924
                                  Entropy (8bit):7.988044694404698
                                  Encrypted:false
                                  SSDEEP:384:z/caVs4S5mTqknBv2EbkKPLCFk0ocvpTK/sC:7c3LITXBvQgmk0ocvpxC
                                  MD5:AF47DC24D34AD51E07BE5F224B7599D7
                                  SHA1:9A6B162641DF001C10BC0A709C2063A2BD680AE0
                                  SHA-256:AFC8EC27017051865F6411F798EF57415D2DE6D19E687052719A2C6F46059EEF
                                  SHA-512:C2C3AF3E1185D35FF6E4F47D65279E18858B447D20EB1F6CDECE5C88F7E1FE149442B8A80340914E45F0DC70E1DBAB946042BB79F9DE66C5E13F8FD385B64109
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/quicksand/v31/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv58a-wg.woff2
                                  Preview:wOF2......>4.......t..=..............................v..,.`?STAT*..&..... ..%..(..6.$..L. ..h..j....p%l[...< .s...`.w;.j?}.(........].f?hd..Q@Y=......E..Z...@...4t....M....(..q.n.. ..N..r.8....... ."...._..$.N`<^...v...G...].W.....2#...2..?..z...0..9.I+.+..........F....0.I-...5.l.4....,.83..N. ....>..3..(.......xx."|........b.....7...z..qtM4.L..g....F .. 5A.u.........k..q!..p,..M..FKy.......)-.......m....i.....0....H:.3.V...r.=.f+e)\?........./......+.|J.Y.....Uu..t...d......ke.n.y.)......?.6'BE....C5...U.:.....]....PKr.........i..9..Xt.:.voW.:...a...Il.e....t.3 .@.O..S.BlJ7E..([..s....._.#.I..../....$...i..LJ.b..,.T....L1S.Z.f.....P.jO...._q........c.........7.uS..F..p.4....>.[.....A.z(A......@O.@...@w..B....o....#.....`....A. 1*!.Z!m.`.Z.<......<./.o>p..'.~..5x.."DH....9J.W..y{.....$......F...G...A._5.0..9..p......G.+.8.@N!.......V.,V.@.T\.f.../pn].....y.3..`..z.[....H..n]|....m.f..r,.l..H.F_t...3.....aiX[.).Y....'..%U.l...6O.i.5}.....6..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):4944
                                  Entropy (8bit):4.26276918112612
                                  Encrypted:false
                                  SSDEEP:96:V6RB7+zYHjHt/BtZhvT24xo87lRKkHh1mVpii/J5mmttSFLDsP:0FDNBtZZTZ7lRbHh1mVDxTtt2LDsP
                                  MD5:5CBF236A6A3E94951300FF94D6E2C294
                                  SHA1:C8743FC42CD82286775942B29B3092CF75EA46C3
                                  SHA-256:4DFCF666C3D4DAFDCE241B4BE17F8735395E66E94628395C52BA4B823BFAD806
                                  SHA-512:E4A378411BBCBEDB2BD54DCB9E9F49E6B880DC00470F98ED2A552BF06C445A4134A235BF4B2C5BD33FDF70F14A4964CB9CC3CD671E6E47E12A405871CDE7B879
                                  Malicious:false
                                  Reputation:low
                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg viewBox="0 0 80 82" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="noun_hacker_870666" fill-rule="nonzero" fill="#000000">. <g id="Group" transform="translate(40.000000, 41.000000) scale(-1, 1) rotate(-180.000000) translate(-40.000000, -41.000000) ">. <g id="Shape">. <g>. <path d="M15.675,1.495 L15.542,5.539 L13.888,7.395 L1.593,7.395 C0.765,7.395 0.093,8.067 0.093,8.895 C0.093,9.722 0.765,10.395 1.593,10.395 L11.212,10.395 L9.473,12.345 L9.426,12.401 C5.96,16.689 5.933,20.266 7.455,24.229 L12.038,35.961 C12.516,37.092 13.566,39.018 15.107,40.09 L22.89,45.405 C22.309,45.938 21.762,46.463 21.261,46.972 C19.709,48.547 18.144,50.375 17.929,51.929 C17.912,52.052 17.902,52.18 17.902,52.313 C17.902,52.434 17.907,52.554 17.919,52.671 C17.879
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2343)
                                  Category:downloaded
                                  Size (bytes):52916
                                  Entropy (8bit):5.51283890397623
                                  Encrypted:false
                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.google-analytics.com/analytics.js
                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65271)
                                  Category:downloaded
                                  Size (bytes):212677
                                  Entropy (8bit):5.011455656022522
                                  Encrypted:false
                                  SSDEEP:768:p6R44+kDGHKMvbVKNhivrgCXry05DEJaC9DKMzsRLcB73yMBgDjtWxGp9JMadSQW:5p5B5hFmtOY
                                  MD5:CD58C4D1A9FE54B9E7FE73047D89A4F3
                                  SHA1:065E738104F48A6195E80355C2EA3E661A23F959
                                  SHA-256:BAE4576E8535F1F2E1A931CD39CD426E458624F25EE442078FC9C67BCDA04EF7
                                  SHA-512:B78393F67A9B3E6A490EB661DE9743DE23E190231F286B2B7FF426E6954AFD29EE7F9BA7C285E80FFC5AF12EC044D5E9979B700832BAD0BDEFAB8FBF10BC0AF5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://abre.ai/packs/css/application-cf198fa8.css
                                  Preview:@import url(https://fonts.googleapis.com/css?family=Quicksand:600&display=swap);@import url(https://fonts.googleapis.com/css?family=Hind+Guntur:400,500,600&display=swap);@import url(https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&display=swap);./*! bulma.io v0.9.4 | MIT License | github.com/jgthms/bulma */.button,.file-cta,.file-name,.input,.pagination-ellipsis,.pagination-link,.pagination-next,.pagination-previous,.select select,.textarea{-moz-appearance:none;-webkit-appearance:none;align-items:center;border:1px solid transparent;border-radius:4px;box-shadow:none;display:inline-flex;font-size:1rem;height:2.5em;justify-content:flex-start;line-height:1.5;padding:calc(.5em - 1px) calc(.75em - 1px);position:relative;vertical-align:top}.button:active,.button:focus,.file-cta:active,.file-cta:focus,.file-name:active,.file-name:focus,.input:active,.input:focus,.is-active.button,.is-active.file-cta,.is-active.file-name,.is-active.input,.is-active.pagination-ellipsis,.is-act
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                  Category:downloaded
                                  Size (bytes):48236
                                  Entropy (8bit):7.994912604882335
                                  Encrypted:true
                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 14968, version 1.0
                                  Category:downloaded
                                  Size (bytes):14968
                                  Entropy (8bit):7.984447924873784
                                  Encrypted:false
                                  SSDEEP:384:qvdlX7Xw6Rj3V5eR4qOKYfXsccnxGIqpXMGcEK0/K83MUoCW:qvdpTI4gYf5qxRWXMVEd/ZlW
                                  MD5:714134A9F9E29F20F742C5D6DC8761A5
                                  SHA1:1C72D01094B4DF79F739D7B6A454B9FEB4923AFC
                                  SHA-256:BA8C31CA7B6B897D7322DC536E210C5C9044498AD2A5DF27598B9D64AA14F128
                                  SHA-512:5340700E7868323F12D5D9FB86BDBAB8F3BE50F4442BF68CF42F1BB1F90E7189E8536D931053C790A5173B35A331CE92059D51365504D4A43D30ABF4BEAD2176
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/hindguntur/v12/wXKyE3UZrok56nvamSuJd_zenmc0ld0.woff2
                                  Preview:wOF2......:x..........:................................`..<..............s..2..6.$..`. ..8..o..K..%.x..E...@.q...g..?!9.C.......t.....c-...pH2.%.B...G.... &.!=......A1.....#..j.o.f.X]e_....!.^..?*..+.#vj...+.\..mZ.{.._%h..M..Y...#...4......,.{..^.6I6.6...`...m..2....$R..<J......]$.s.]D8...~o...E]..!g...|JP.e..>.H.d..L...1.XEZ....u..m.A..m.+._.2...S../@d..........=.... ."..sZ.d.8...........e....i.v.......*a.F..{...6.##.....vQ..Fk.`];9.B..F..C.k....x..h..3.....%...i..Va:T.4e..Y..kp.....~.v....L.T....o....5`!he..Ua!...........4..e..e:..he.7.........>.|.2..b.vwv. .4....38>..s..]..y.;.-.e.%......N...]$c\..b.JS).". .....I.m%.H}.l..RAK.{D8>.6qe...e!.e.....k......{.!J...ss..!.#... 9_...w..P......k..<....|.(.h....5.o9 .Hx.Z ..^..P!...z...E..t..M..w..6..m.....Wn...&0..\.T.u..E.8......r(.r...~.G...I`.8.L.3..R .0H.z..........pB#....../_.<.2:rpd......#kF....8.......Dh[Y........Rde/._F...s..........m.w........F..QS.h......U`...w.t.~.^.s..'....t...C..k.#.t
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 29, 2024 12:33:57.546030998 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:57.546128988 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:57.546201944 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:57.547604084 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:57.547692060 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:57.547756910 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:57.548136950 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:57.548176050 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:57.548177004 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:57.548223972 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.449408054 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.452112913 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.453780890 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.453819036 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.454226017 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.454282045 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.454802990 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.454864979 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.455734968 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.455806017 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.458502054 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.458570957 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.459845066 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.459952116 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.460645914 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.460654974 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.510282040 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.510288954 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.510313034 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.557213068 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.647070885 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.647085905 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.647147894 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.647192955 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.647255898 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.650018930 CET49736443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.650044918 CET44349736167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.769427061 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.769526005 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.769618034 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.771473885 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.772110939 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:58.772147894 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:58.819340944 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062263966 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062292099 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062302113 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062314987 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062331915 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062340021 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062367916 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.062407970 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062434912 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.062443018 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.062457085 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.107361078 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.180238008 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.180248976 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.180278063 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.180289984 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.180294991 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.180341005 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.180352926 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.180392981 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.296099901 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.296111107 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.296145916 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.296178102 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.296191931 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.296209097 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.296225071 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.413120031 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.413150072 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.413206100 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.413244009 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.413264036 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.413407087 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.450115919 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.461349010 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.461422920 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.461761951 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.467206955 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.467283010 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.485660076 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.514231920 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:33:59.514273882 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:33:59.514487982 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:33:59.514714003 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:33:59.514728069 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:33:59.527373075 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.529650927 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.529680014 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.529722929 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.529737949 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.529756069 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.529778957 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.646435022 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.646461010 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.646505117 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.646524906 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.646541119 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.646559954 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.761068106 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.761085033 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.761120081 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.761132002 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.761195898 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.761255026 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.761290073 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.761321068 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.781574965 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.781595945 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.781651974 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.781672001 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.781691074 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.781713963 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.782356977 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.782377958 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.782440901 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.782449961 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.782490015 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.876629114 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.876658916 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.876708984 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.876738071 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.876770973 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.876926899 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.899359941 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.899384022 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.899437904 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.899476051 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.899532080 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.899532080 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.991946936 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.991971016 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.992033958 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.992078066 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:33:59.992111921 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:33:59.992337942 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.016189098 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.016211987 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.016304016 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.016344070 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.016370058 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.017721891 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.107635021 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.107657909 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.107767105 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.107800007 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.107871056 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.132704973 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.132726908 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.132837057 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.132869959 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.133785963 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.202776909 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.202804089 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.202879906 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.202898026 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.203026056 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.222920895 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.222944021 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.222990036 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.223016977 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.223063946 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.223089933 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.250529051 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.250552893 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.250601053 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.250621080 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.250654936 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.250664949 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.250664949 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.250695944 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.285403013 CET49735443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.285424948 CET44349735167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.337898016 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.337920904 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.337982893 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.338001013 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.338032007 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.338093996 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.371618986 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:00.372023106 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:00.372045040 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:00.373051882 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:00.373126030 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:00.374586105 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:00.374639034 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:00.417144060 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:00.417159081 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:00.453316927 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.453340054 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.453425884 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.453474045 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.453504086 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.453522921 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.464606047 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:00.568391085 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.568413973 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.568476915 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.568500042 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.568531036 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.568558931 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.648391962 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.648416996 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.648487091 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.648507118 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.648567915 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.707952023 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:00.708025932 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:00.708273888 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:00.710602045 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:00.710639000 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:00.725511074 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.725534916 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.725625992 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.725651979 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.725688934 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.725708008 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.839950085 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.839973927 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.840066910 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.840092897 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.840152979 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.840889931 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.840960979 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.840975046 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.840998888 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.841032028 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.841057062 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.841361046 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.841396093 CET44349739167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:00.841418982 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:00.841459990 CET49739443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.391119957 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.391182899 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:01.391670942 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.392144918 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.392180920 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:01.813251019 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.813280106 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:01.813335896 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.816801071 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:01.816812038 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.027534008 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.027671099 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.053251982 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.053280115 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.054203987 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.108285904 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.115118027 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.137641907 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.137872934 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.137903929 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.138896942 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.138963938 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.139292955 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.139372110 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.139422894 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.155353069 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.187329054 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.188283920 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.188297033 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.236284018 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.359667063 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.359803915 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.359873056 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.359951973 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.360002041 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.360028982 CET49745443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.360044956 CET44349745184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.429919004 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.429944038 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.429956913 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.429970980 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.429990053 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.429996967 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.430056095 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.430099010 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.430124044 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.430155039 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.459820032 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.459849119 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.459929943 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.460169077 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:02.460176945 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:02.548240900 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.549336910 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.549345016 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.549364090 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.549417019 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.549443960 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.549484015 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.549484968 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.554219961 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.554227114 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.554697037 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.579263926 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.579351902 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.582547903 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.627331972 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.668575048 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.668591022 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.668668985 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.668695927 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.668754101 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.918057919 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918092966 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918148041 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.918153048 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918164015 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918205023 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.918283939 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918292046 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918308973 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918355942 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.918399096 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.918427944 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.918597937 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.920562983 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.920584917 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.920650005 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.920665979 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.920731068 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.920892000 CET49749443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.920903921 CET44349749167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.928484917 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.928518057 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:02.928589106 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.928780079 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:02.928797007 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.026247025 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.026268959 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.026320934 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.026336908 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.026367903 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.026387930 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.145169973 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.145184040 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.145255089 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.145301104 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.145734072 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.264257908 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.264278889 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.264323950 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.264338970 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.264368057 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.264389038 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.310661077 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.310682058 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.310755968 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.310771942 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.310826063 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.310826063 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.316657066 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.316742897 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:03.318248987 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:03.318253994 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.318809032 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.319931984 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:03.367327929 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.429641962 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.429657936 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.429718971 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.429740906 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.429805040 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.503571987 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.503588915 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.503652096 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.503688097 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.503757000 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.549026012 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.549134016 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.549137115 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.549202919 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.549653053 CET49746443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.549674034 CET44349746167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.564212084 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.564373016 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.564425945 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:03.571737051 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:03.571752071 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.571763039 CET49757443192.168.2.4184.28.90.27
                                  Oct 29, 2024 12:34:03.571767092 CET44349757184.28.90.27192.168.2.4
                                  Oct 29, 2024 12:34:03.624731064 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.624963045 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.624973059 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.625446081 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.625785112 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.625864029 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.625894070 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.667377949 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.667588949 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.791328907 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.791347027 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.791405916 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.791414022 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.791424990 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:03.791465044 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.792407990 CET49758443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:03.792422056 CET44349758167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.275166988 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:05.275193930 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.275249004 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:05.275481939 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:05.275490046 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.991338015 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.991981030 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:05.991995096 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.992330074 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.993094921 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:05.993146896 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:05.993743896 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.039333105 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.282598972 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.282615900 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.282633066 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.282680035 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.282687902 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.282716990 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.282737970 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.282761097 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.283991098 CET49765443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.284003973 CET44349765167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.291332006 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.291373968 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.292114973 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.292578936 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.292594910 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.970624924 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.970840931 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.970854044 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.971183062 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.971555948 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:06.971621990 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:06.971697092 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:07.019336939 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:07.346160889 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:07.346179962 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:07.346195936 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:07.346226931 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:07.346240997 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:07.346254110 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:07.346267939 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:07.346290112 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:07.504472971 CET49768443192.168.2.4167.71.108.29
                                  Oct 29, 2024 12:34:07.504508972 CET44349768167.71.108.29192.168.2.4
                                  Oct 29, 2024 12:34:10.371682882 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:10.371762037 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:10.371824026 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:11.840311050 CET49741443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:11.840352058 CET44349741142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:12.900307894 CET4972380192.168.2.4199.232.210.172
                                  Oct 29, 2024 12:34:12.906373024 CET8049723199.232.210.172192.168.2.4
                                  Oct 29, 2024 12:34:12.906424999 CET4972380192.168.2.4199.232.210.172
                                  Oct 29, 2024 12:34:49.601146936 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:49.601231098 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:49.601308107 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:49.601579905 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:49.601612091 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.346932888 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.347043037 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.351381063 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.351425886 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.351789951 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.368983030 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.411356926 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.610557079 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.610589027 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.610613108 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.610709906 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.610709906 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.610763073 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.610821962 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.726516008 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.726569891 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.726598024 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.726624966 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.726656914 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.726694107 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.839994907 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.840043068 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.840073109 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.840092897 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.840126991 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.840152025 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.957484007 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.957549095 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.957585096 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.957618952 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:50.957649946 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:50.957670927 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.083741903 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.083801985 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.083817959 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.083841085 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.083858013 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.083982944 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.186418056 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.186461926 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.186487913 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.186497927 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.186532974 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.186547041 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.301347017 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.301373005 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.301439047 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.301474094 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.301656961 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.418098927 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.418122053 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.418185949 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.418196917 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.418247938 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.418247938 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.458507061 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.458573103 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.458606958 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.458626032 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.458655119 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.458678007 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.534847021 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.534909964 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.534928083 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.534986973 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.535012007 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.535022974 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.652657986 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.652690887 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.652715921 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.652786016 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.652796030 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.652904034 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.782488108 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.782537937 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.782593012 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.782661915 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.782699108 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.782773018 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.805234909 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.805278063 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.805311918 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.805326939 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.805360079 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.805382013 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.897665977 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.897742987 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.897767067 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.897804022 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.897804022 CET49776443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:51.897840023 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:51.897882938 CET4434977613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.040461063 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.040491104 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.040605068 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.040685892 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.040754080 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.040868998 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.041090012 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.041099072 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.041182995 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.041892052 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.041934013 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.042104006 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042133093 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042134047 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.042181969 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042267084 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042287111 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.042351961 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042366028 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.042406082 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042421103 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.042464018 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042509079 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.042546034 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.042556047 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.783096075 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.783581018 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.783592939 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.784018993 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.784022093 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.787080050 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.787451982 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.787463903 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.787836075 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.787842035 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.797692060 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.798116922 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.798125029 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.798523903 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.798531055 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.801398993 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.801748037 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.801804066 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.802112103 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.802126884 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.918292999 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.918343067 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.918400049 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.918410063 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.918481112 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.918486118 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.918528080 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.918622017 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.918636084 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.918644905 CET49779443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.918649912 CET4434977913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.921287060 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.921327114 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.921566010 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.921719074 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.921729088 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.932396889 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.932998896 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.933051109 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.933079004 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.933084011 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.933094025 CET49777443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.933096886 CET4434977713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.935976982 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.936005116 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.936058044 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.936242104 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.936250925 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.945941925 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.945969105 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.946021080 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.946057081 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.946119070 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.946136951 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.946198940 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.946221113 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.946221113 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.946264029 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.946295977 CET49778443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.946311951 CET4434977813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.948729992 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.948760033 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.948837042 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.952300072 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.952313900 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.977123976 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.977721930 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.977756023 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:52.978333950 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:52.978339911 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.047869921 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.047983885 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.048039913 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.048201084 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.048211098 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.048219919 CET49781443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.048224926 CET4434978113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.050579071 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.050605059 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.050785065 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.050944090 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.050957918 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.118114948 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.118143082 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.118287086 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.118299007 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.118376970 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.118380070 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.118383884 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.118413925 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.118483067 CET49780443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.118500948 CET4434978013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.120609999 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.120649099 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.120762110 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.121088982 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.121102095 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.674416065 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.674902916 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.674921036 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.675379992 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.675384998 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.687891960 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.688347101 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.688364983 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.688595057 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.688599110 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.738719940 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.739393950 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.739393950 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.739412069 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.739427090 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.799880981 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.800600052 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.800600052 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.800618887 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.800636053 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.806257963 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.806416035 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.806513071 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.806513071 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.806703091 CET49782443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.806719065 CET4434978213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.809040070 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.809076071 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.809313059 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.809313059 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.809349060 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.822278023 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.822432041 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.822511911 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.822511911 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.822927952 CET49783443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.822936058 CET4434978313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.824443102 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.824492931 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.824563026 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.824723005 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.824742079 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.857111931 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.857551098 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.857564926 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.860238075 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.860243082 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.876719952 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.876892090 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.879976034 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.879976034 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.880085945 CET49784443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.880100965 CET4434978413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.881700993 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.881782055 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.881963968 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.882317066 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.882352114 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.931245089 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.931404114 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.931524038 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.931524038 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.931595087 CET49785443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.931622982 CET4434978513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.933387995 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.933408022 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.933657885 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.933657885 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.933686972 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.988708019 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.988863945 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.988948107 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.988948107 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.989129066 CET49786443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.989135027 CET4434978613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.990839958 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.990876913 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:53.991035938 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.991110086 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:53.991123915 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.545998096 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.546452045 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.546473980 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.546902895 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.546910048 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.563647985 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.563983917 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.564017057 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.564456940 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.564464092 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.602602959 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.602927923 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.602962971 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.603283882 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.603296995 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.675189972 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.675715923 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.675740004 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.676079035 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.676085949 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.677234888 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.677396059 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.677540064 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.677540064 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.677541018 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.680788040 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.680826902 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.680905104 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.681080103 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.681091070 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.694384098 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.695332050 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.695389032 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.695461035 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.695482969 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.695497036 CET49788443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.695504904 CET4434978813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.697714090 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.697760105 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.697832108 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.697993040 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.698014021 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.730408907 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.730581045 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.730680943 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.730745077 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.730745077 CET49789443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.730781078 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.730803967 CET4434978913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.732963085 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.732975960 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.733036995 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.733181953 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.733192921 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.790293932 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.790636063 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.790656090 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.791035891 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.791042089 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.812367916 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.812410116 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.812458038 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.812580109 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.812596083 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.812608957 CET49790443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.812617064 CET4434979013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.814588070 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.814621925 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.814766884 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.814901114 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.814918041 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.945420980 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.945574999 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.945640087 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.945699930 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.945699930 CET49791443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.945738077 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.945765972 CET4434979113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.947653055 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.947698116 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.947858095 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.947988033 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.948015928 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:54.979732037 CET49787443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:54.979748011 CET4434978713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.414005041 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.414515018 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.414531946 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.414979935 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.414984941 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.442806005 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.443131924 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.443147898 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.443501949 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.443507910 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.504154921 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.504488945 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.504498959 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.504846096 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.504851103 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.543167114 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.543356895 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.543430090 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.543498039 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.543498039 CET49792443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.543513060 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.543519974 CET4434979213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.546127081 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.546183109 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.546245098 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.546370029 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.546384096 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.560312986 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.560760975 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.560775042 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.561192036 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.561198950 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.575167894 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.575525999 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.575604916 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.576612949 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.576627016 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.576637030 CET49793443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.576643944 CET4434979313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.581604004 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.581680059 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.581779003 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.582014084 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.582046986 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.641294956 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.641385078 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.641441107 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.641510010 CET49794443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.641515970 CET4434979413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.643994093 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.644092083 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.644203901 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.644329071 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.644364119 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.680799007 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.681368113 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.681394100 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.682106018 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.682116985 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.694325924 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.694421053 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.694641113 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.694789886 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.694804907 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.694820881 CET49795443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.694827080 CET4434979513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.700423002 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.700448036 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.700578928 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.700754881 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.700773954 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.811846972 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.811976910 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.812241077 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.812418938 CET49797443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.812452078 CET4434979713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.818135023 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.818198919 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:55.818269968 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.818811893 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:55.818840981 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.287188053 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.287822962 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.287847996 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.289050102 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.289057970 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.362519979 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.363418102 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.363447905 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.364716053 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.364728928 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.415987015 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.417099953 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.418339014 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.420340061 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.421686888 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.421735048 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.422738075 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.422751904 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.423355103 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.423382998 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.423397064 CET49798443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.423408031 CET4434979813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.434168100 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.434206963 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.434305906 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.434650898 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.434672117 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.476238966 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.477216959 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.477227926 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.478154898 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.478158951 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.499118090 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.499268055 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.499350071 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.499459982 CET49799443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.499489069 CET4434979913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.502727032 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.502767086 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.502840042 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.502985001 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.502999067 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.554157019 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.554358959 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.554424047 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.554469109 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.554498911 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.554523945 CET49800443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.554541111 CET4434980013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.555960894 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.556499958 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.556504965 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.556519985 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.556539059 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.556571960 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.556833982 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.556844950 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.556871891 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.556884050 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.616734982 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.616903067 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.616986990 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.617005110 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.617022038 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.617033958 CET49801443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.617039919 CET4434980113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.619283915 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.619301081 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.619358063 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.619460106 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.619479895 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.684988022 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.685134888 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.685195923 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.685240030 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.685240984 CET49802443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.685278893 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.685301065 CET4434980213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.687228918 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.687256098 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:56.687501907 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.687624931 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:56.687644958 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.185817003 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.196413040 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.196427107 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.200318098 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.200331926 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.278306007 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.278871059 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.278884888 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.279661894 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.279665947 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.298068047 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.298484087 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.298508883 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.299206018 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.299210072 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.328056097 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.328195095 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.328247070 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.328339100 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.328352928 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.328362942 CET49803443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.328367949 CET4434980313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.333650112 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.333671093 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.333847046 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.334310055 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.334321976 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.339773893 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.340447903 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.340456963 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.341300011 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.341305017 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.406147003 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.406290054 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.406390905 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.406606913 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.406621933 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.406630993 CET49804443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.406637907 CET4434980413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.410752058 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.410815954 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.410887003 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.410986900 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.411006927 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.425488949 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.426183939 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.426194906 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.426986933 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.426990986 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.428582907 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.428719997 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.428777933 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.428848982 CET49805443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.428858995 CET4434980513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.457086086 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.457106113 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.457257032 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.457632065 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.457643032 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.475402117 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.475451946 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.475505114 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.475768089 CET49806443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.475781918 CET4434980613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.480362892 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.480412006 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.480488062 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.480767965 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.480782986 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.554452896 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.554603100 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.554666042 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.554883003 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.554893017 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.554903984 CET49807443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.554908037 CET4434980713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.558618069 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.558634043 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:57.558722019 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.558917999 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:57.558929920 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.085395098 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.085791111 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.085802078 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.086297035 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.086302996 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.149665117 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.150106907 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.150137901 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.150806904 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.150813103 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.216478109 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.216814041 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.216839075 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.217186928 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.217294931 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.217299938 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.217411041 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.217479944 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.217515945 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.217515945 CET49808443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.217526913 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.217534065 CET4434980813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.219981909 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.220010996 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.220180988 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.220335007 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.220345020 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.248095036 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.248398066 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.248410940 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.248836994 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.248842955 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.279385090 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.279565096 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.279614925 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.279635906 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.279649019 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.279664040 CET49809443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.279670000 CET4434980913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.281527996 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.281548977 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.281722069 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.281861067 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.281872988 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.308650970 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.309006929 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.309019089 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.309361935 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.309365988 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.352634907 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.355287075 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.355417967 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.355417967 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.355446100 CET49810443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.355453968 CET4434981013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.358125925 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.358144999 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.358239889 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.358396053 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.358403921 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.386655092 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.386698008 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.386856079 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.387110949 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.387111902 CET49811443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.387132883 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.387171984 CET4434981113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.390064001 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.390086889 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.390861034 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.391060114 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.391072989 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.459770918 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.459846020 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.459913015 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.460191011 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.460201025 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.460306883 CET49812443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.460311890 CET4434981213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.490643978 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.490694046 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:58.490870953 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.491480112 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:58.491498947 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.016407013 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.017484903 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.017501116 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.018295050 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.018395901 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.018400908 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.018774033 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.018790007 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.019448042 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.019454002 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.092674971 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.093296051 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.093310118 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.094099998 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.094105005 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.128415108 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.128958941 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.128974915 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.129575968 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.129580021 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.143433094 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.143760920 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.143821955 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.144380093 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.144612074 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.144746065 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.170016050 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.170032024 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.170067072 CET49814443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.170073032 CET4434981413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.170376062 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.170402050 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.170414925 CET49813443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.170432091 CET4434981313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.178862095 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.178889036 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.179045916 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.179903030 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.179969072 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.180063963 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.180583954 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.180597067 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.180747986 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.180763006 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.223403931 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.223459005 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.223535061 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.223692894 CET49815443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.223700047 CET4434981513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.226119995 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.226205111 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.226385117 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.226605892 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.226640940 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.240221024 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.241101027 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.241113901 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.241806984 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.241811991 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.274521112 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.274585009 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.274718046 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.275051117 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.275068045 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.275078058 CET49816443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.275083065 CET4434981613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.278223038 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.278306007 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.278388023 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.278548956 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.278600931 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.372193098 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.372277975 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.372329950 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.372401953 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.372411013 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.372421980 CET49817443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.372426987 CET4434981713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.374535084 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.374574900 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.374644041 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.374777079 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.374803066 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.765862942 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:59.765887976 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:59.766107082 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:59.766321898 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:34:59.766335964 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:34:59.921785116 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.922208071 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.922230005 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.922652960 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.922658920 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.960762024 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.961148024 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.961162090 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.961632013 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.961637020 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.996417046 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.996737003 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.996782064 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:34:59.997111082 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:34:59.997124910 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.033643007 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.034003973 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.034069061 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.034466028 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.034483910 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.051260948 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.051624060 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.051682949 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.051707029 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.051723957 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.051733971 CET49819443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.051738977 CET4434981913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.053956032 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.053983927 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.054163933 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.054305077 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.054322004 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.099822044 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.100734949 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.100893021 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.100893021 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.100924969 CET49818443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.100939035 CET4434981813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.103873014 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.103914022 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.104012012 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.104232073 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.104249001 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.111710072 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.112065077 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.112104893 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.112428904 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.112441063 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.136823893 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.136877060 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.136934996 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.137068987 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.137094021 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.137125015 CET49820443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.137139082 CET4434982013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.139106989 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.139121056 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.139173985 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.139343977 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.139354944 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.164633036 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.164997101 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.165038109 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.165222883 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.165240049 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.165256977 CET49821443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.165262938 CET4434982113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.167304993 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.167325974 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.167501926 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.167696953 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.167709112 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.242513895 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.242676020 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.242784977 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.242840052 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.242858887 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.242892981 CET49822443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.242904902 CET4434982213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.245227098 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.245256901 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.245337009 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.245495081 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.245508909 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.658255100 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:00.658524990 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:35:00.658535004 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:00.658821106 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:00.659203053 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:35:00.659257889 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:00.711477995 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:35:00.797875881 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.798363924 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.798383951 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.798872948 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.798882961 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.849209070 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.849889994 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.849927902 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.850013971 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.850028038 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.866576910 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.867007017 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.867026091 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.867930889 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.867934942 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.917655945 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.918517113 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.918517113 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.918550014 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.918602943 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.930567026 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.930743933 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.930860043 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.930860043 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.931071043 CET49824443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.931082964 CET4434982413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.933315992 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.933351040 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.933490992 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.933559895 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.933567047 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.961489916 CET4972480192.168.2.4199.232.210.172
                                  Oct 29, 2024 12:35:00.967933893 CET8049724199.232.210.172192.168.2.4
                                  Oct 29, 2024 12:35:00.968055964 CET4972480192.168.2.4199.232.210.172
                                  Oct 29, 2024 12:35:00.978939056 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.979643106 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.979643106 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.979669094 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.979688883 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.985404968 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.985810995 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.985878944 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.985923052 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.985924006 CET49825443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.985949993 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.985975027 CET4434982513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.987899065 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.987929106 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.988148928 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.988379002 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.988394022 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.997580051 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.997922897 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.998023987 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.998023987 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.998142004 CET49826443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.998155117 CET4434982613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:00.999943972 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:00.999955893 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.000113010 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.000175953 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.000186920 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.058727980 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.058779001 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.058953047 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.058953047 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.059091091 CET49827443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.059104919 CET4434982713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.060695887 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.060717106 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.060879946 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.060879946 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.060904026 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.108170033 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.108304977 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.108469963 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.108469963 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.108526945 CET49828443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.108537912 CET4434982813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.110335112 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.110361099 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.110455990 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.110601902 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.110615015 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.713540077 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.714023113 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.714046001 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.714453936 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.714458942 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.726794004 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.727274895 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.727299929 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.727694035 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.727700949 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.744086981 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.744405031 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.744415045 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.744800091 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.744805098 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.792265892 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.792573929 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.792582989 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.792937040 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.792941093 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.848267078 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.848901033 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.848958969 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.849013090 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.849035978 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.849047899 CET49829443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.849054098 CET4434982913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.851583004 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.851613045 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.851671934 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.851794004 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.851807117 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.855830908 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.856000900 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.856053114 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.856106997 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.856126070 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.856161118 CET49830443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.856168032 CET4434983013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.858869076 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.858903885 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.859005928 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.859153986 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.859165907 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.885869980 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.886307955 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.886332035 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.886924982 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.886929989 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.887818098 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.887932062 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.887989044 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.888047934 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.888053894 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.888065100 CET49831443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.888067961 CET4434983113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.889888048 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.889961958 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.890038967 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.890357971 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.890392065 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.924707890 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.924957037 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.925007105 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.925026894 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.925038099 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.925051928 CET49832443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.925056934 CET4434983213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.927222967 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.927258968 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:01.927329063 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.927520037 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:01.927535057 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.021253109 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.021625996 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.021682978 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.021703959 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.021714926 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.021724939 CET49833443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.021729946 CET4434983313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.023612022 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.023650885 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.023809910 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.024172068 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.024198055 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.607605934 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.609134912 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.609162092 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.609795094 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.609802008 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.645852089 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.646209955 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.646255016 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.649888992 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.649903059 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.679245949 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.679642916 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.679666042 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.680238008 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.680243969 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.738210917 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.738388062 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.738760948 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.738940954 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.738940954 CET49835443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.738956928 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.738965988 CET4434983513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.741877079 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.741909027 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.746042967 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.746042967 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.746076107 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.765198946 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.765706062 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.765734911 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.769886017 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.769898891 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.788728952 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.788784027 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.788878918 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.789027929 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.789027929 CET49836443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.789063931 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.789087057 CET4434983613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.791536093 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.791564941 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.791804075 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.791861057 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.791867018 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.798655987 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.799093008 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.799117088 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.801882029 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.801887035 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.811727047 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.811769962 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.811846972 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.812000990 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.812000990 CET49837443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.812016010 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.812025070 CET4434983713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.814141035 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.814158916 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.818046093 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.818046093 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.818072081 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.912817955 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.912975073 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.913144112 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.913203955 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.913203955 CET49838443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.913224936 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.913245916 CET4434983813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.917893887 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.917915106 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.918071032 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.918174028 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.918179989 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.930804968 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.931673050 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.931879044 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.932269096 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.932281971 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.932312012 CET49834443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.932317972 CET4434983413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.945880890 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.945898056 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:02.949963093 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.951931000 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:02.951944113 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.496320009 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.496826887 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.496867895 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.497273922 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.497287989 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.510091066 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.510509014 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.510534048 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.510875940 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.510880947 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.550275087 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.550630093 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.550653934 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.550992012 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.550997019 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.629059076 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.629291058 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.629363060 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.629437923 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.629437923 CET49839443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.629523039 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.629556894 CET4434983913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.632179976 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.632227898 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.632302046 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.632441998 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.632458925 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.638470888 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.638650894 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.638802052 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.638823032 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.638834953 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.638844967 CET49840443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.638849974 CET4434984013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.641274929 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.641340971 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.641429901 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.641547918 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.641578913 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.658679008 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.659035921 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.659051895 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.659497976 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.659502983 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.681066036 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.681226969 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.681303024 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.681341887 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.681355953 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.681366920 CET49841443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.681371927 CET4434984113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.683255911 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.683284044 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.683528900 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.683651924 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.683660984 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.945133924 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.945278883 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.945343971 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.945403099 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.945420027 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.945430994 CET49842443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.945436001 CET4434984213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.948627949 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.948682070 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.948746920 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.948868036 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.948896885 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.953313112 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.953711033 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.953723907 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:03.954359055 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:03.954365015 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.087409973 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.087568045 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.087624073 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.087680101 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.087690115 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.087701082 CET49843443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.087708950 CET4434984313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.089960098 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.090051889 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.090127945 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.090276957 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.090312004 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.372232914 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.373080015 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.373080015 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.373112917 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.373121977 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.392514944 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.392935038 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.392986059 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.393305063 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.393321037 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.417479992 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.418143034 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.418143034 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.418155909 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.418168068 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.502331018 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.502458096 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.502563000 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.502563000 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.502635002 CET49844443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.502645969 CET4434984413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.504836082 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.504865885 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.505027056 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.505120993 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.505136013 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.524184942 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.524389029 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.524473906 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.524473906 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.524672031 CET49845443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.524702072 CET4434984513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.526416063 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.526494026 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.526830912 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.526830912 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.526900053 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.547892094 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.547976017 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.548105001 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.548105001 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.548221111 CET49846443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.548228979 CET4434984613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.549942017 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.549954891 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.550151110 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.550151110 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.550173044 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.695884943 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.696727037 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.696727037 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.696783066 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.696809053 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.827008963 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.827480078 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.827543974 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.827718019 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.827733994 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.828125000 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.828275919 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.828402042 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.828402042 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.828515053 CET49847443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.828543901 CET4434984713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.830720901 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.830760956 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.830946922 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.830946922 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.830980062 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.960031033 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.960175037 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.960277081 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.960350037 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.960350037 CET49848443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.960385084 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.960407972 CET4434984813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.962344885 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.962393045 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:04.963037014 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.963150024 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:04.963169098 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.246620893 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.247031927 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.247046947 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.247476101 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.247483015 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.280080080 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.280405045 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.280414104 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.280827045 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.280831099 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.339117050 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.339946985 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.339978933 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.340377092 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.340404034 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.376209021 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.376620054 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.376734018 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.376826048 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.376826048 CET49849443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.376846075 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.376856089 CET4434984913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.379605055 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.379658937 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.379749060 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.379868984 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.379889965 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.410275936 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.410337925 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.410386086 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.410543919 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.410556078 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.410564899 CET49851443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.410571098 CET4434985113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.412796974 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.412852049 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.412955999 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.413114071 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.413130999 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.474019051 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.474236965 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.474293947 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.474379063 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.474412918 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.474436998 CET49850443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.474451065 CET4434985013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.476249933 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.476273060 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.476556063 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.476699114 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.476713896 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.557466030 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.557924986 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.557940960 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.558285952 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.558290958 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.685519934 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.685678959 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.685760021 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.688076019 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.688097000 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.688107967 CET49852443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.688113928 CET4434985213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.690557003 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.690581083 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.690680981 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.690789938 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.690795898 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.707923889 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.708283901 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.708300114 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.708710909 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.708718061 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.839637041 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.839801073 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.839862108 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.840008974 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.840027094 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.840038061 CET49853443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.840044022 CET4434985313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.843528032 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.843544960 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:05.843655109 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.843794107 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:05.843806982 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.131799936 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.132247925 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.132265091 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.132697105 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.132704020 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.169624090 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.169998884 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.170017004 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.170456886 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.170459986 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.210884094 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.211508989 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.211508989 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.211520910 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.211548090 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.265944004 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.266004086 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.266129971 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.266179085 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.266241074 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.266278982 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.266278982 CET49854443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.266297102 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.266304970 CET4434985413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.268728971 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.268754005 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.269206047 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.269206047 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.269227982 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.319184065 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.319485903 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.319720984 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.319720984 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.319880009 CET49855443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.319889069 CET4434985513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.321846962 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.321881056 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.322033882 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.322088957 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.322098017 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.345360994 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.345402002 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.345628977 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.345628977 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.345685005 CET49856443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.345689058 CET4434985613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.347522974 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.347615004 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.347735882 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.347846985 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.347883940 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.436386108 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.437014103 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.437036037 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.437516928 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.437527895 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.576128960 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.576184034 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.576308012 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.576387882 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.576387882 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.576438904 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.576438904 CET49857443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.576457024 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.576466084 CET4434985713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.578795910 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.578830957 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.579003096 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.579087973 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.579094887 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.586774111 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.587524891 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.587524891 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.587544918 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.587572098 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.716820002 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.716876984 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.717021942 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.717050076 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.719881058 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.720199108 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.720199108 CET49858443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.720208883 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.720216990 CET4434985813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.722882986 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.722968102 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:06.723074913 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.723241091 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:06.723285913 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.005764008 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.006536961 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.006536961 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.006557941 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.006567001 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.070111036 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.070888996 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.070888996 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.070908070 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.070919037 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.080164909 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.080589056 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.080647945 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.080765963 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.080779076 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.135557890 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.135612011 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.135745049 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.135852098 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.135853052 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.135912895 CET49859443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.135929108 CET4434985913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.138451099 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.138501883 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.138592958 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.138725042 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.138739109 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.204099894 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.204170942 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.204238892 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.204307079 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.204329014 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.204369068 CET49860443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.204375029 CET4434986013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.206084013 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.206115007 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.206197023 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.206312895 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.206326008 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.210725069 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.210788012 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.210858107 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.210973978 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.210973978 CET49861443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.211004972 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.211030006 CET4434986113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.212984085 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.213011980 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.213082075 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.213196993 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.213218927 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.306994915 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.307290077 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.307303905 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.307604074 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.307607889 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.434328079 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.434482098 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.434549093 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.434959888 CET49862443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.434972048 CET4434986213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.437707901 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.437784910 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.437891006 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.438005924 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.438020945 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.459820032 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.460220098 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.460280895 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.460719109 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.460731030 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.589773893 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.589915991 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.589977026 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.590042114 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.590042114 CET49863443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.590068102 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.590132952 CET4434986313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.592091084 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.592113972 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.592176914 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.592308044 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.592320919 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.875818014 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.876241922 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.876271963 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.876662016 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.876668930 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.947376013 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.947701931 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.947726011 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.948097944 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.948103905 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.950870037 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.951217890 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.951267004 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:07.951545954 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:07.951560974 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.005549908 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.005700111 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.005765915 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.005821943 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.005841970 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.005853891 CET49864443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.005861998 CET4434986413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.008363962 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.008403063 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.008472919 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.008593082 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.008601904 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.079613924 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.079664946 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.079742908 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.080019951 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.080034971 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.080049038 CET49866443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.080054998 CET4434986613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.081655979 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.081799984 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.081861973 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.082072973 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.082127094 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.082160950 CET49865443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.082175970 CET4434986513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.084656954 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.084681034 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.084820986 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.085355043 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.085366011 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.086179018 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.086201906 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.086285114 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.086447954 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.086462021 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.187172890 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.187575102 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.187623024 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.187977076 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.187983036 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.552206993 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.552376032 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.552515030 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.552515030 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.552515030 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.554533958 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.554927111 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.554956913 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.555257082 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.555274010 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.555305958 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.555711031 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.555713892 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.555716038 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.555731058 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.682421923 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.682801962 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.682898998 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.682898998 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.682970047 CET49868443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.682980061 CET4434986813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.684979916 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.685019970 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.685190916 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.685262918 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.685271978 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.756688118 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.757416964 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.757440090 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.757920027 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.757926941 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.825117111 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.827338934 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.827349901 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.828216076 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.828219891 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.834650993 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.836083889 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.836083889 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.836117983 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.836128950 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.854705095 CET49867443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.854732990 CET4434986713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.888089895 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.888295889 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.888457060 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.889153004 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.889173031 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.889209032 CET49869443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.889216900 CET4434986913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.893565893 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.893596888 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.897095919 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.899383068 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.899398088 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.961972952 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.962032080 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.962080956 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.964279890 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.965627909 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.965627909 CET49870443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.965640068 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.965647936 CET4434987013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.966588020 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.966732979 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.966814041 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.968790054 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.968790054 CET49871443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.968802929 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.968812943 CET4434987113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.981009960 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.981091022 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.981197119 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.991539955 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.991564989 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.991657972 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.997715950 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.997737885 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:08.997755051 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:08.997759104 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.284337997 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.285339117 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.285373926 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.286499977 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.286506891 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.413764954 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.413788080 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.413827896 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.413851023 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.413883924 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.414201021 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.414227962 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.414243937 CET49872443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.414251089 CET4434987213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.416650057 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.418039083 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.418085098 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.418901920 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.418915987 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.420705080 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.420734882 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.420924902 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.421212912 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.421226978 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.546241045 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.546386003 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.546447992 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.546591043 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.546591043 CET49873443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.546637058 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.546670914 CET4434987313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.549551964 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.549586058 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.549666882 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.550050974 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.550062895 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.674926043 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.675290108 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.675343990 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.675698042 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.675714970 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.732943058 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.733236074 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.733261108 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.733555079 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.733561039 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.735943079 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.736251116 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.736289978 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.736660004 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.736666918 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.814603090 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.814745903 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.814802885 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.814886093 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.814898968 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.814909935 CET49874443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.814917088 CET4434987413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.816808939 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.816833019 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.816895008 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.817073107 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.817085981 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.862999916 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.863163948 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.863219976 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.863260031 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.863260031 CET49876443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.863275051 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.863286972 CET4434987613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.865222931 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.865252972 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.865309954 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.865412951 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.865422010 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.869131088 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.869162083 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.869204044 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.869262934 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.869401932 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.869401932 CET49875443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.869437933 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.869539976 CET4434987513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.871367931 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.871400118 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:09.871459007 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.871593952 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:09.871607065 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.153445005 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.153927088 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.153938055 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.154773951 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.154778004 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.282670975 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.282824993 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.282887936 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.283191919 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.283201933 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.283257008 CET49877443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.283262968 CET4434987713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.287957907 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.287982941 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.288075924 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.288238049 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.288249016 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.316353083 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.316776037 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.316790104 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.317471981 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.317476988 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.446532965 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.446672916 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.446851969 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.446949005 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.446949005 CET49878443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.446962118 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.446974039 CET4434987813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.451420069 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.451437950 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.451492071 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.451754093 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.451766014 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.597307920 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.597706079 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.597717047 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.598444939 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.598450899 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.602632999 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.602984905 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.602996111 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.603549004 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.603554010 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.618576050 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.619071007 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.619086027 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.619905949 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.619911909 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.665195942 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:10.665242910 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:10.665436983 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:35:10.732132912 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.732186079 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.732244968 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.732409000 CET49881443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.732419968 CET4434988113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.734683990 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.734821081 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.734882116 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.735258102 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.735292912 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.735358953 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.735548973 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.735557079 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.735640049 CET49879443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.735646009 CET4434987913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.737451077 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.737463951 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.739999056 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.740022898 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.740163088 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.740391016 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.740403891 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.750150919 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.750214100 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.750375986 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.750616074 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.750616074 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.750665903 CET49880443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.750683069 CET4434988013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.755649090 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.755672932 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:10.755755901 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.756117105 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:10.756129026 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.038907051 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.039300919 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.039329052 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.039702892 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.039709091 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.169666052 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.169699907 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.169734001 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.169765949 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.169800043 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.169876099 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.169888973 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.169898033 CET49882443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.169903040 CET4434988213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.171937943 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.171960115 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.172228098 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.172372103 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.172379017 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.188296080 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.188617945 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.188633919 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.189001083 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.189006090 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.318797112 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.319015980 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.319103003 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.319133997 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.319149971 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.319159031 CET49883443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.319164038 CET4434988313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.321046114 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.321105003 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.321180105 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.321337938 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.321356058 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.466813087 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.467746973 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.482918978 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.482958078 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.483469963 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.483484983 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.485354900 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.485377073 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.494965076 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.494970083 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.504914045 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.511377096 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.511395931 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.515573025 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.515583992 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.608839989 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.608975887 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.609203100 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.609437943 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.609472036 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.609513044 CET49884443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.609530926 CET4434988413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.615376949 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.615463018 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.615577936 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.616024017 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.616059065 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.622519970 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.622586012 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.622637987 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.623163939 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.623186111 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.623198032 CET49885443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.623204947 CET4434988513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.628814936 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.628880978 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.628951073 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.629256010 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.629287958 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.643562078 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.643626928 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.643728971 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.643795967 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.644182920 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.644182920 CET49886443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.644216061 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.644243002 CET4434988613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.646991968 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.647007942 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.647073984 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.647468090 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.647481918 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.841634035 CET49823443192.168.2.4142.250.185.164
                                  Oct 29, 2024 12:35:11.841655016 CET44349823142.250.185.164192.168.2.4
                                  Oct 29, 2024 12:35:11.920785904 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.921324015 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.921330929 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:11.922157049 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:11.922161102 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.052480936 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.052536964 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.052583933 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.052900076 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.052911043 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.052921057 CET49887443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.052926064 CET4434988713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.056627989 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.056667089 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.056828022 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.057286024 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.057298899 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.074109077 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.081840992 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.081877947 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.082761049 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.082776070 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.211822033 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.211961985 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.212029934 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.212388992 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.212439060 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.212466002 CET49888443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.212481022 CET4434988813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.218199968 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.218229055 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.218317986 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.218688011 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.218703032 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.363285065 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.363627911 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.363707066 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.364016056 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.364029884 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.395082951 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.395411015 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.395467997 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.395772934 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.395787001 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.433717966 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.434036970 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.434072018 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.434432983 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.434458017 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.493302107 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.493328094 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.493366003 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.493388891 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.493432999 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.493606091 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.493643999 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.493669033 CET49890443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.493683100 CET4434989013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.495995045 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.496022940 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.496083021 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.496256113 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.496269941 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.522641897 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.522798061 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.522866011 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.522917986 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.522952080 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.522979021 CET49891443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.522994995 CET4434989113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.524981022 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.525007963 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.525070906 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.525218010 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.525229931 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.570245981 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.572642088 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.572711945 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.572778940 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.572778940 CET49889443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.572815895 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.572856903 CET4434988913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.574774027 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.574800014 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.574973106 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.575088978 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.575102091 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.794447899 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.795344114 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.795361996 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.796379089 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.796385050 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.927953005 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.928014040 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.928267002 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.928431034 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.928443909 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.928459883 CET49892443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.928466082 CET4434989213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.931402922 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.931442976 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.931513071 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.931801081 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.931813002 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.969566107 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.972564936 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.972584009 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:12.973100901 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:12.973107100 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.102485895 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.102643967 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.102701902 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.102904081 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.102916002 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.102926016 CET49893443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.102931023 CET4434989313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.105319023 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.105365992 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.105441093 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.105668068 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.105680943 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.225931883 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.226262093 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.226294994 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.226667881 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.226674080 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.285255909 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.285578966 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.285593033 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.285963058 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.285968065 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.295057058 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.295370102 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.295381069 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.295722008 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.295728922 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.357815027 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.357836008 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.357875109 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.357887983 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.357923031 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.358004093 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.358004093 CET49894443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.358016968 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.358023882 CET4434989413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.359989882 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.360017061 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.360085964 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.360203981 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.360220909 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.414958000 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.415098906 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.415173054 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.415292025 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.415307045 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.415321112 CET49895443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.415327072 CET4434989513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.417398930 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.417516947 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.417591095 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.417710066 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.417745113 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.503544092 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.503686905 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.503747940 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.503813028 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.503824949 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.503834009 CET49896443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.503839016 CET4434989613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.505672932 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.505697012 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.505815983 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.505934954 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.505953074 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.653814077 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.654123068 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.654150009 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:13.654491901 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:13.654495955 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.346893072 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.346950054 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.347152948 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.347152948 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.347178936 CET49897443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.347189903 CET4434989713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.349366903 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.349420071 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.349560976 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.349637985 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.349661112 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.484966993 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.485372066 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.485390902 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.486282110 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.486358881 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.486366034 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.486552000 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.486568928 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.488147020 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.488151073 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.489447117 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.489752054 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.489967108 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.490010977 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.490245104 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.490257025 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.490583897 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.490612030 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.490850925 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.490854979 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.612375975 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.612512112 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.612668037 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.612668037 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.612734079 CET49901443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.612744093 CET4434990113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.614752054 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.614775896 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.614906073 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.615044117 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.615052938 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.618359089 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.618416071 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.618542910 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.618613005 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.618613958 CET49899443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.618622065 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.618628979 CET4434989913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.620889902 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.620908022 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.620976925 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.621215105 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.621226072 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.622884989 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.622926950 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.623025894 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.623116970 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.623202085 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.623202085 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.623243093 CET49900443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.623274088 CET4434990013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.623600960 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.623965025 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.624073982 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.624108076 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.624191046 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.624238014 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.624238014 CET49898443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.624252081 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.624259949 CET4434989813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.625123024 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.625138044 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.625243902 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.626108885 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.626111031 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.626118898 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.626120090 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:14.626276016 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.626276016 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:14.626292944 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.096158028 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.097001076 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.097001076 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.097038031 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.097078085 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.227922916 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.227947950 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.227988005 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.228049040 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.228224039 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.228224039 CET49902443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.228260994 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.228274107 CET4434990213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.230722904 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.230746984 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.230818033 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.230989933 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.230993986 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.349071980 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.349401951 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.349431038 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.349847078 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.349853039 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.358921051 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.359268904 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.359280109 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.359626055 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.359632015 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.363945007 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.364311934 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.364321947 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.364710093 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.364715099 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.365681887 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.365936041 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.365943909 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.366293907 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.366297960 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.479613066 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.479636908 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.479675055 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.479698896 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.479713917 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.479904890 CET49904443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.479916096 CET4434990413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.482873917 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.482898951 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.483031034 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.483164072 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.483176947 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.489185095 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.489341021 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.489407063 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.489447117 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.489454031 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.489479065 CET49903443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.489483118 CET4434990313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.491622925 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.491692066 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.491786957 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.491967916 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.491983891 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.495942116 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496087074 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496189117 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.496237993 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496243000 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.496243000 CET49905443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.496258974 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496274948 CET4434990513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496402025 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496699095 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.496757984 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.497642994 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.497649908 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.497658014 CET49906443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.497674942 CET4434990613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.499887943 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.499902010 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.500197887 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.500509977 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.500523090 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.501324892 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.501348019 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.501574993 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.501883030 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.501907110 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.967205048 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.969764948 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.969796896 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:15.970248938 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:15.970254898 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.097754955 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.097807884 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.097994089 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.098045111 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.098062038 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.098069906 CET49907443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.098078012 CET4434990713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.100517988 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.100570917 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.100647926 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.100775957 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.100796938 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.217566013 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.218446016 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.218446016 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.218457937 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.218472004 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.228719950 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.229341984 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.229351044 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.229434013 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.229438066 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.247646093 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.247967958 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.247998953 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.248333931 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.248344898 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.258701086 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.259056091 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.259069920 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.259414911 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.259424925 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.349242926 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.349289894 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.349545956 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.349565029 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.349577904 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.349612951 CET49908443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.349617958 CET4434990813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.351924896 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.351993084 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.352221012 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.352221966 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.352303982 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.356220961 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.356281042 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.356389999 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.356405973 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.356507063 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.356507063 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.356507063 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.358416080 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.358474970 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.358648062 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.358741999 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.358758926 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.378664017 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.378856897 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.378990889 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.379051924 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.379051924 CET49911443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.379076958 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.379098892 CET4434991113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.380935907 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.380989075 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.381170034 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.381170034 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.381234884 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.398205042 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.398328066 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.398433924 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.398435116 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.398471117 CET49909443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.398483992 CET4434990913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.400122881 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.400146008 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.400298119 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.400298119 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.400321960 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.667252064 CET49910443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.667279005 CET4434991013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.830600023 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.831229925 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.831274986 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.831696987 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.831716061 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.962008953 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.962033033 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.962069988 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.962122917 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.962189913 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.962352991 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.962352991 CET49912443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.962413073 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.962440014 CET4434991213.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.964962959 CET49917443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.964993954 CET4434991713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:16.965161085 CET49917443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.965161085 CET49917443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:16.965186119 CET4434991713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.098134995 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.098579884 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.098613024 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.098989964 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.099004984 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.126874924 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.127208948 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.127223969 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.127619028 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.127624989 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.128864050 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.129648924 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.129648924 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.129686117 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.129715919 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.142493963 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.143157005 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.143157005 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.143182039 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.143217087 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.228271008 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.228416920 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.228739977 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.228739977 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.228935957 CET49914443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.228979111 CET4434991413.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.231446028 CET49918443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.231477022 CET4434991813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.231585026 CET49918443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.231713057 CET49918443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.231726885 CET4434991813.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.254317045 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.254379034 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.254426003 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.254441023 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.254479885 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.254528999 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.254528999 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.254547119 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.254570007 CET49916443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.254575014 CET4434991613.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.256540060 CET49919443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.256556988 CET4434991913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.256860018 CET49919443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.256860018 CET49919443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.256879091 CET4434991913.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.258596897 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.258722067 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.258811951 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.258812904 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.258924961 CET49915443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.258949995 CET4434991513.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.260808945 CET49920443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.260849953 CET4434992013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.260960102 CET49920443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.261101961 CET49920443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.261117935 CET4434992013.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.273106098 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.273252964 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.273343086 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.273343086 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.274202108 CET49913443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.274225950 CET4434991313.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.275132895 CET49921443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.275158882 CET4434992113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.275464058 CET49921443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.275516987 CET49921443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.275523901 CET4434992113.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.718991041 CET4434991713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.719769955 CET49917443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.719769955 CET49917443192.168.2.413.107.246.45
                                  Oct 29, 2024 12:35:17.719790936 CET4434991713.107.246.45192.168.2.4
                                  Oct 29, 2024 12:35:17.719798088 CET4434991713.107.246.45192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 29, 2024 12:33:55.608459949 CET53497721.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:55.617850065 CET53639301.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:56.885934114 CET53508641.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:57.030416965 CET5992553192.168.2.41.1.1.1
                                  Oct 29, 2024 12:33:57.030586958 CET5114653192.168.2.41.1.1.1
                                  Oct 29, 2024 12:33:57.056943893 CET53511461.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:57.543620110 CET53599251.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:58.778959036 CET53654911.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:59.502017975 CET5201853192.168.2.41.1.1.1
                                  Oct 29, 2024 12:33:59.502512932 CET5574453192.168.2.41.1.1.1
                                  Oct 29, 2024 12:33:59.509850025 CET53520181.1.1.1192.168.2.4
                                  Oct 29, 2024 12:33:59.509953976 CET53557441.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:00.313621044 CET53521541.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:01.101419926 CET5641353192.168.2.41.1.1.1
                                  Oct 29, 2024 12:34:01.101716042 CET5455753192.168.2.41.1.1.1
                                  Oct 29, 2024 12:34:01.336738110 CET53564131.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:01.391592026 CET53546081.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:01.911218882 CET53545571.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:02.050940990 CET53604111.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:03.556968927 CET53536351.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:12.532107115 CET138138192.168.2.4192.168.2.255
                                  Oct 29, 2024 12:34:13.893798113 CET53526941.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:32.909970045 CET53627581.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:54.865515947 CET53560711.1.1.1192.168.2.4
                                  Oct 29, 2024 12:34:55.677748919 CET53520851.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Oct 29, 2024 12:34:01.912040949 CET192.168.2.41.1.1.1c21c(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 29, 2024 12:33:57.030416965 CET192.168.2.41.1.1.10x1a07Standard query (0)abre.aiA (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:33:57.030586958 CET192.168.2.41.1.1.10x8db7Standard query (0)abre.ai65IN (0x0001)false
                                  Oct 29, 2024 12:33:59.502017975 CET192.168.2.41.1.1.10x2476Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:33:59.502512932 CET192.168.2.41.1.1.10xe65dStandard query (0)www.google.com65IN (0x0001)false
                                  Oct 29, 2024 12:34:01.101419926 CET192.168.2.41.1.1.10x3dabStandard query (0)abre.aiA (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:01.101716042 CET192.168.2.41.1.1.10xbbaStandard query (0)abre.ai65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 29, 2024 12:33:57.543620110 CET1.1.1.1192.168.2.40x1a07No error (0)abre.ai167.71.108.29A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:33:59.509850025 CET1.1.1.1192.168.2.40x2476No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:33:59.509953976 CET1.1.1.1192.168.2.40xe65dNo error (0)www.google.com65IN (0x0001)false
                                  Oct 29, 2024 12:34:01.336738110 CET1.1.1.1192.168.2.40x3dabNo error (0)abre.ai167.71.108.29A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.18A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.37A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:08.924642086 CET1.1.1.1192.168.2.40xb3e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:11.623825073 CET1.1.1.1192.168.2.40xf9c5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 12:34:11.623825073 CET1.1.1.1192.168.2.40xf9c5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:28.988523960 CET1.1.1.1192.168.2.40x5d3fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 12:34:28.988523960 CET1.1.1.1192.168.2.40x5d3fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:34:49.600523949 CET1.1.1.1192.168.2.40xd487No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 12:34:49.600523949 CET1.1.1.1192.168.2.40xd487No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Oct 29, 2024 12:35:08.431637049 CET1.1.1.1192.168.2.40x4d78No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 12:35:08.431637049 CET1.1.1.1192.168.2.40x4d78No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  • abre.ai
                                  • https:
                                  • fs.microsoft.com
                                  • otelrules.azureedge.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449736167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:33:58 UTC654OUTGET /lmHC HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-29 11:33:58 UTC1332INHTTP/1.1 410 Gone
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:33:58 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  X-Content-Type-Options: nosniff
                                  X-Download-Options: noopen
                                  X-Permitted-Cross-Domain-Policies: none
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  Link: </packs/css/application-cf198fa8.css>; rel=preload; as=style; nopush,</packs/js/application-146ad10f4d72afca0d24.js>; rel=preload; as=script; nopush,<https://www.googletagmanager.com/gtag/js?id=UA-23544117-1>; rel=preload; as=script; nopush
                                  Content-Language: en
                                  Cache-Control: no-cache
                                  Content-Security-Policy: script-src 'self' https: 'unsafe-inline' *.fontawesome.com
                                  Set-Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                  X-Request-Id: 1d92d322-3117-4960-9697-a7158875f590
                                  X-Runtime: 0.013616
                                  Strict-Transport-Security: max-age=63072000; includeSubDomains
                                  2024-10-29 11:33:58 UTC2507INData Raw: 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 61 62 72 65 2e 61 69 20 2d 20 6c 69 6e 6b 73 20 61 6e 64 20 55 52 4c 73 20 73 68 6f 72 74 65 6e 69 6e 67 20 73 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65
                                  Data Ascii: 9bf<!DOCTYPE html><html lang="en"><head><title>abre.ai - links and URLs shortening service</title><meta content="width=device-width, initial-scale=1" name="viewport" /><meta name="csrf-param" content="authenticity_token" /><meta name="csrf-token" conte


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449735167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:33:58 UTC941OUTGET /packs/css/application-cf198fa8.css HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://abre.ai/lmHC
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
                                  2024-10-29 11:33:59 UTC264INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:33:58 GMT
                                  Content-Type: text/css
                                  Content-Length: 212677
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:33:59 UTC16120INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 51 75 69 63 6b 73 61 6e 64 3a 36 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 48 69 6e 64 2b 47 75 6e 74 75 72 3a 34 30 30 2c 35 30 30 2c 36 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c
                                  Data Ascii: @import url(https://fonts.googleapis.com/css?family=Quicksand:600&display=swap);@import url(https://fonts.googleapis.com/css?family=Hind+Guntur:400,500,600&display=swap);@import url(https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600;700&displ
                                  2024-10-29 11:33:59 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 6c 69 67 68 74 2e 69 73 2d 69 6e 76 65 72 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 6c 69 67 68 74 2e 69 73 2d 69 6e 76 65 72 74 65 64 2c 2e 62 75 74 74 6f 6e 2e 69 73 2d 6c 69 67 68 74 2e 69 73 2d 69 6e 76 65 72 74 65 64 2e 69 73 2d 68 6f 76 65 72 65 64 2c 2e 62 75 74 74 6f 6e 2e 69 73 2d 6c 69 67 68 74 2e 69 73 2d 69 6e 76 65 72 74 65 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 6c 69 67 68 74 2e 69 73 2d 69 6e 76 65
                                  Data Ascii: -color:#f5f5f5;border-color:#f5f5f5;box-shadow:none}.button.is-light.is-inverted{color:#f5f5f5}.button.is-light.is-inverted,.button.is-light.is-inverted.is-hovered,.button.is-light.is-inverted:hover{background-color:rgba(0,0,0,.7)}.button.is-light.is-inve
                                  2024-10-29 11:33:59 UTC16384INData Raw: 6f 6e 2e 69 73 2d 73 75 63 63 65 73 73 2e 69 73 2d 69 6e 76 65 72 74 65 64 2e 69 73 2d 6f 75 74 6c 69 6e 65 64 2e 69 73 2d 68 6f 76 65 72 65 64 2c 2e 62 75 74 74 6f 6e 2e 69 73 2d 73 75 63 63 65 73 73 2e 69 73 2d 69 6e 76 65 72 74 65 64 2e 69 73 2d 6f 75 74 6c 69 6e 65 64 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2e 69 73 2d 73 75 63 63 65 73 73 2e 69 73 2d 69 6e 76 65 72 74 65 64 2e 69 73 2d 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 34 38 63 37 38 65 7d 2e 62 75 74 74 6f 6e 2e 69 73 2d 73 75 63 63 65 73 73 2e 69 73 2d 69 6e 76 65 72 74 65 64 2e 69 73 2d 6f 75 74 6c 69 6e 65 64 2e 69 73 2d 6c 6f 61 64 69 6e 67 2e 69 73 2d 66 6f 63 75 73 65 64 3a 61 66 74 65 72 2c 2e
                                  Data Ascii: on.is-success.is-inverted.is-outlined.is-hovered,.button.is-success.is-inverted.is-outlined:focus,.button.is-success.is-inverted.is-outlined:hover{background-color:#fff;color:#48c78e}.button.is-success.is-inverted.is-outlined.is-loading.is-focused:after,.
                                  2024-10-29 11:33:59 UTC16384INData Raw: 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2e 35 72 65 6d 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 63 6f 6e 74 65 6e 74 2c 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 73 75 62 74 69 74 6c 65 2c 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 69 73 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 61 30 61 30 61 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 69 73 2d 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 61 30 61 30 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 69 73 2d 6c 69 67 68 74 7b 62 61 63 6b
                                  Data Ascii: ion:absolute;top:.5rem}.notification .content,.notification .subtitle,.notification .title{color:currentColor}.notification.is-white{background-color:#fff;color:#0a0a0a}.notification.is-black{background-color:#0a0a0a;color:#fff}.notification.is-light{back
                                  2024-10-29 11:33:59 UTC16384INData Raw: 20 30 20 2e 31 32 35 65 6d 20 68 73 6c 61 28 30 2c 30 25 2c 39 36 2e 31 25 2c 2e 32 35 29 7d 2e 69 73 2d 64 61 72 6b 2e 69 6e 70 75 74 2c 2e 69 73 2d 64 61 72 6b 2e 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 36 33 36 33 36 7d 2e 69 73 2d 64 61 72 6b 2e 69 6e 70 75 74 3a 61 63 74 69 76 65 2c 2e 69 73 2d 64 61 72 6b 2e 69 6e 70 75 74 3a 66 6f 63 75 73 2c 2e 69 73 2d 64 61 72 6b 2e 69 73 2d 61 63 74 69 76 65 2e 69 6e 70 75 74 2c 2e 69 73 2d 64 61 72 6b 2e 69 73 2d 61 63 74 69 76 65 2e 74 65 78 74 61 72 65 61 2c 2e 69 73 2d 64 61 72 6b 2e 69 73 2d 66 6f 63 75 73 65 64 2e 69 6e 70 75 74 2c 2e 69 73 2d 64 61 72 6b 2e 69 73 2d 66 6f 63 75 73 65 64 2e 74 65 78 74 61 72 65 61 2c 2e 69 73 2d 64 61 72 6b 2e 74 65 78 74 61 72 65 61 3a 61
                                  Data Ascii: 0 .125em hsla(0,0%,96.1%,.25)}.is-dark.input,.is-dark.textarea{border-color:#363636}.is-dark.input:active,.is-dark.input:focus,.is-dark.is-active.input,.is-dark.is-active.textarea,.is-dark.is-focused.input,.is-dark.is-focused.textarea,.is-dark.textarea:a
                                  2024-10-29 11:33:59 UTC16384INData Raw: 6f 74 28 3a 6f 6e 6c 79 2d 63 68 69 6c 64 29 20 2e 69 6e 70 75 74 2c 2e 66 69 65 6c 64 2e 68 61 73 2d 61 64 64 6f 6e 73 20 2e 63 6f 6e 74 72 6f 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 6f 6e 6c 79 2d 63 68 69 6c 64 29 20 2e 73 65 6c 65 63 74 20 73 65 6c 65 63 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 66 69 65 6c 64 2e 68 61 73 2d 61 64 64 6f 6e 73 20 2e 63 6f 6e 74 72 6f 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 6f 6e 6c 79 2d 63 68 69 6c 64 29 20 2e 62 75 74 74 6f 6e 2c 2e 66 69 65 6c 64 2e 68 61 73 2d 61 64 64 6f 6e 73 20 2e 63 6f 6e 74 72 6f 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a
                                  Data Ascii: ot(:only-child) .input,.field.has-addons .control:first-child:not(:only-child) .select select{border-bottom-right-radius:0;border-top-right-radius:0}.field.has-addons .control:last-child:not(:only-child) .button,.field.has-addons .control:last-child:not(:
                                  2024-10-29 11:33:59 UTC16384INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 33 30 7d 2e 6e 61 76 62 61 72 2e 69 73 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 61 30 61 30 61 7d 2e 6e 61 76 62 61 72 2e 69 73 2d 77 68 69 74 65 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 2c 2e 6e 61 76 62 61 72 2e 69 73 2d 77 68 69 74 65 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3e 2e 6e 61 76 62 61 72 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 30 61 30 61 30 61 7d 2e 6e 61 76 62 61 72 2e 69 73 2d 77 68 69 74 65 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 2e 69 73 2d 61 63 74 69 76 65 2c 2e 6e 61 76 62 61 72 2e 69 73 2d 77 68 69 74 65 20 2e 6e 61 76 62 61
                                  Data Ascii: on:relative;z-index:30}.navbar.is-white{background-color:#fff;color:#0a0a0a}.navbar.is-white .navbar-brand .navbar-link,.navbar.is-white .navbar-brand>.navbar-item{color:#0a0a0a}.navbar.is-white .navbar-brand .navbar-link.is-active,.navbar.is-white .navba
                                  2024-10-29 11:33:59 UTC16384INData Raw: 2c 2e 37 29 7d 2e 6e 61 76 62 61 72 2e 69 73 2d 77 61 72 6e 69 6e 67 20 2e 6e 61 76 62 61 72 2d 65 6e 64 20 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 2e 69 73 2d 61 63 74 69 76 65 2c 2e 6e 61 76 62 61 72 2e 69 73 2d 77 61 72 6e 69 6e 67 20 2e 6e 61 76 62 61 72 2d 65 6e 64 20 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2e 69 73 2d 77 61 72 6e 69 6e 67 20 2e 6e 61 76 62 61 72 2d 65 6e 64 20 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2e 69 73 2d 77 61 72 6e 69 6e 67 20 2e 6e 61 76 62 61 72 2d 65 6e 64 3e 61 2e 6e 61 76 62 61 72 2d 69 74 65 6d 2e 69 73 2d 61 63 74 69 76 65 2c 2e 6e 61 76 62 61 72 2e 69 73 2d 77 61 72 6e 69 6e 67 20 2e 6e 61 76 62 61 72 2d 65 6e 64 3e 61 2e 6e 61 76 62 61 72 2d 69
                                  Data Ascii: ,.7)}.navbar.is-warning .navbar-end .navbar-link.is-active,.navbar.is-warning .navbar-end .navbar-link:focus,.navbar.is-warning .navbar-end .navbar-link:hover,.navbar.is-warning .navbar-end>a.navbar-item.is-active,.navbar.is-warning .navbar-end>a.navbar-i
                                  2024-10-29 11:33:59 UTC16384INData Raw: 61 64 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 34 36 36 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 70 61 6e 65 6c 2e 69 73 2d 64 61 6e 67 65 72 20 2e 70 61 6e 65 6c 2d 74 61 62 73 20 61 2e 69 73 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 31 34 36 36 38 7d 2e 70 61 6e 65 6c 2e 69 73 2d 64 61 6e 67 65 72 20 2e 70 61 6e 65 6c 2d 62 6c 6f 63 6b 2e 69 73 2d 61 63 74 69 76 65 20 2e 70 61 6e 65 6c 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 31 34 36 36 38 7d 2e 70 61 6e 65 6c 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 2c 2e 70 61 6e 65 6c 2d 74 61 62 73 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73
                                  Data Ascii: ading{background-color:#f14668;color:#fff}.panel.is-danger .panel-tabs a.is-active{border-bottom-color:#f14668}.panel.is-danger .panel-block.is-active .panel-icon{color:#f14668}.panel-block:not(:last-child),.panel-tabs:not(:last-child){border-bottom:1px s
                                  2024-10-29 11:34:00 UTC16384INData Raw: 72 6f 77 2d 77 69 64 65 73 63 72 65 65 6e 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 75 6e 73 65 74 7d 2e 63 6f 6c 75 6d 6e 2e 69 73 2d 66 75 6c 6c 2d 77 69 64 65 73 63 72 65 65 6e 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 75 6d 6e 2e 69 73 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 2d 77 69 64 65 73 63 72 65 65 6e 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 75 6d 6e 2e 69 73 2d 74 77 6f 2d 74 68 69 72 64 73 2d 77 69 64 65 73 63 72 65 65 6e 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 25 7d 2e 63 6f 6c 75 6d 6e 2e 69 73 2d 68 61 6c 66 2d 77 69 64 65 73 63 72 65 65 6e 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 75 6d 6e 2e
                                  Data Ascii: row-widescreen{flex:none;width:unset}.column.is-full-widescreen{flex:none;width:100%}.column.is-three-quarters-widescreen{flex:none;width:75%}.column.is-two-thirds-widescreen{flex:none;width:66.6666%}.column.is-half-widescreen{flex:none;width:50%}.column.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449739167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:33:59 UTC937OUTGET /packs/js/application-146ad10f4d72afca0d24.js HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://abre.ai/lmHC
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
                                  2024-10-29 11:33:59 UTC278INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:33:59 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 186315
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:33:59 UTC16106INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2d 31 34 36 61 64 31 30 66 34 64 37 32 61 66 63 61 30 64 32 34 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63
                                  Data Ascii: /*! For license information please see application-146ad10f4d72afca0d24.js.LICENSE.txt */!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c
                                  2024-10-29 11:33:59 UTC16384INData Raw: 28 74 29 7d 29 29 7d 29 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 6c 69 6e 6b 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 63 6f 6d 70 6c 65 74 65 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 6c 69 6e 6b 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 73 74 6f 70 70 65 64 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 63 6f 6d 70 6c 65 74 65 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 73 74 6f 70 70 65 64 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 6c 69 6e 6b 43 6c 69 63 6b 53 65 6c 65 63 74 6f 72 2c 22 63 6c 69
                                  Data Ascii: (t)}))})),n(document,a.linkDisableSelector,"ajax:complete",o),n(document,a.linkDisableSelector,"ajax:stopped",o),n(document,a.buttonDisableSelector,"ajax:complete",o),n(document,a.buttonDisableSelector,"ajax:stopped",o),n(document,a.linkClickSelector,"cli
                                  2024-10-29 11:33:59 UTC16384INData Raw: 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 3c 72 3b 29 69 66 28 21 65 28 74 5b 6e 5d 2c 6e 2c 74 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 2c 6f 3d 30 2c 69 3d 5b 5d 3b 2b 2b 6e 3c 72 3b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 65 28 61 2c 6e 2c 74 29 26 26 28 69 5b 6f 2b 2b 5d 3d 61 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 28 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 29 26 26 71 65 28 74 2c 65 2c 30 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72
                                  Data Ascii: null==t?0:t.length;++n<r;)if(!e(t[n],n,t))return!1;return!0}function Ie(t,e){for(var n=-1,r=null==t?0:t.length,o=0,i=[];++n<r;){var a=t[n];e(a,n,t)&&(i[o++]=a)}return i}function Re(t,e){return!!(null==t?0:t.length)&&qe(t,e,0)>-1}function Le(t,e,n){for(var
                                  2024-10-29 11:34:00 UTC16384INData Raw: 64 3d 72 28 66 2c 6c 2c 73 2c 74 2c 65 2c 70 29 3b 69 66 28 21 28 64 3d 3d 3d 61 3f 4c 72 28 6c 2c 66 2c 33 2c 72 2c 70 29 3a 64 29 29 72 65 74 75 72 6e 21 31 7d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 50 72 28 74 29 7b 72 65 74 75 72 6e 21 28 21 72 75 28 74 29 7c 7c 28 65 3d 74 2c 46 74 26 26 46 74 20 69 6e 20 65 29 29 26 26 28 74 75 28 74 29 3f 48 74 3a 62 74 29 2e 74 65 73 74 28 42 69 28 74 29 29 3b 76 61 72 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 72 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 6e 75 6c 6c 3d 3d 74 3f 61 63 3a 22 6f 62 6a 65 63 74 22 3d 3d 69 28 74 29 3f 58 61 28 74 29 3f 71 72 28 74 5b 30 5d 2c 74 5b 31 5d 29 3a 7a 72 28 74 29 3a 76 63 28 74 29 7d 66 75 6e 63 74 69
                                  Data Ascii: d=r(f,l,s,t,e,p);if(!(d===a?Lr(l,f,3,r,p):d))return!1}}return!0}function Pr(t){return!(!ru(t)||(e=t,Ft&&Ft in e))&&(tu(t)?Ht:bt).test(Bi(t));var e}function Nr(t){return"function"==typeof t?t:null==t?ac:"object"==i(t)?Xa(t)?qr(t[0],t[1]):zr(t):vc(t)}functi
                                  2024-10-29 11:34:00 UTC16384INData Raw: 70 6c 61 63 65 28 69 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 65 2e 70 75 73 68 28 72 3f 6f 2e 72 65 70 6c 61 63 65 28 76 74 2c 22 24 31 22 29 3a 6e 7c 7c 74 29 7d 29 29 2c 65 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 46 69 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 6c 75 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 74 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 65 26 26 31 2f 74 3d 3d 2d 31 2f 30 3f 22 2d 30 22 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 42 69 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4e 74 2e 63 61 6c 6c 28 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 72 65 74 75 72 6e 20 74 2b 22 22 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75
                                  Data Ascii: place(it,(function(t,n,r,o){e.push(r?o.replace(vt,"$1"):n||t)})),e}));function Fi(t){if("string"==typeof t||lu(t))return t;var e=t+"";return"0"==e&&1/t==-1/0?"-0":e}function Bi(t){if(null!=t){try{return Nt.call(t)}catch(e){}try{return t+""}catch(e){}}retu
                                  2024-10-29 11:34:00 UTC16384INData Raw: 6c 3d 3d 74 3f 74 3a 65 6f 28 74 2c 65 2c 6e 29 7d 2c 7a 6e 2e 73 65 74 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 61 2c 6e 75 6c 6c 3d 3d 74 3f 74 3a 65 6f 28 74 2c 65 2c 6e 2c 72 29 7d 2c 7a 6e 2e 73 68 75 66 66 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 58 61 28 74 29 3f 65 72 3a 6f 6f 29 28 74 29 7d 2c 7a 6e 2e 73 6c 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 72 3f 28 6e 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 78 69 28 74 2c 65 2c 6e 29 3f 28 65 3d 30 2c 6e 3d 72 29 3a 28
                                  Data Ascii: l==t?t:eo(t,e,n)},zn.setWith=function(t,e,n,r){return r="function"==typeof r?r:a,null==t?t:eo(t,e,n,r)},zn.shuffle=function(t){return(Xa(t)?er:oo)(t)},zn.slice=function(t,e,n){var r=null==t?0:t.length;return r?(n&&"number"!=typeof n&&xi(t,e,n)?(e=0,n=r):(
                                  2024-10-29 11:34:00 UTC16384INData Raw: 3d 30 2c 72 2e 5f 5f 76 61 6c 75 65 73 5f 5f 3d 61 2c 65 3f 6f 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3d 72 3a 65 3d 72 3b 76 61 72 20 6f 3d 72 3b 6e 3d 6e 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 7d 72 65 74 75 72 6e 20 6f 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3d 74 2c 65 7d 2c 7a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 76 65 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 56 6e 29 7b 76 61 72 20 65 3d 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 65 77 20 56 6e 28 74 68 69 73 29 29 2c 28 65 3d 65 2e 72 65 76 65 72 73 65 28 29 29 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 70 75 73 68 28
                                  Data Ascii: =0,r.__values__=a,e?o.__wrapped__=r:e=r;var o=r;n=n.__wrapped__}return o.__wrapped__=t,e},zn.prototype.reverse=function(){var t=this.__wrapped__;if(t instanceof Vn){var e=t;return this.__actions__.length&&(e=new Vn(this)),(e=e.reverse()).__actions__.push(
                                  2024-10-29 11:34:00 UTC16384INData Raw: 78 74 21 3d 3d 65 26 26 69 2e 66 6e 43 6f 6e 74 65 78 74 21 3d 3d 65 7c 7c 21 61 7c 7c 6e 75 6c 6c 3d 3d 61 2e 73 6c 6f 74 29 28 6e 2e 64 65 66 61 75 6c 74 7c 7c 28 6e 2e 64 65 66 61 75 6c 74 3d 5b 5d 29 29 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 7b 76 61 72 20 75 3d 61 2e 73 6c 6f 74 2c 63 3d 6e 5b 75 5d 7c 7c 28 6e 5b 75 5d 3d 5b 5d 29 3b 22 74 65 6d 70 6c 61 74 65 22 3d 3d 3d 69 2e 74 61 67 3f 63 2e 70 75 73 68 2e 61 70 70 6c 79 28 63 2c 69 2e 63 68 69 6c 64 72 65 6e 7c 7c 5b 5d 29 3a 63 2e 70 75 73 68 28 69 29 7d 7d 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 6e 5b 73 5d 2e 65 76 65 72 79 28 67 65 29 26 26 64 65 6c 65 74 65 20 6e 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 43 6f
                                  Data Ascii: xt!==e&&i.fnContext!==e||!a||null==a.slot)(n.default||(n.default=[])).push(i);else{var u=a.slot,c=n[u]||(n[u]=[]);"template"===i.tag?c.push.apply(c,i.children||[]):c.push(i)}}for(var s in n)n[s].every(ge)&&delete n[s];return n}function ge(t){return t.isCo
                                  2024-10-29 11:34:00 UTC16384INData Raw: 69 6f 6e 73 29 3b 75 26 26 21 65 28 75 29 26 26 44 6e 28 6e 2c 69 2c 72 2c 6f 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 5b 65 5d 3b 21 6f 7c 7c 72 26 26 6f 2e 74 61 67 3d 3d 3d 72 2e 74 61 67 7c 7c 6f 2e 63 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6e 63 65 2e 24 64 65 73 74 72 6f 79 28 29 2c 74 5b 65 5d 3d 6e 75 6c 6c 2c 5f 28 6e 2c 65 29 7d 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 5f 75 69 64 3d 45 6e 2b 2b 2c 65 2e 5f 69 73 56 75 65 3d 21 30 2c 74 26 26 74 2e 5f 69 73 43 6f 6d 70 6f 6e 65 6e 74 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 24 6f 70 74 69
                                  Data Ascii: ions);u&&!e(u)&&Dn(n,i,r,o)}}}function Dn(t,e,n,r){var o=t[e];!o||r&&o.tag===r.tag||o.componentInstance.$destroy(),t[e]=null,_(n,e)}!function(t){t.prototype._init=function(t){var e=this;e._uid=En++,e._isVue=!0,t&&t._isComponent?function(t,e){var n=t.$opti
                                  2024-10-29 11:34:00 UTC16384INData Raw: 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 28 6e 2b 65 29 2e 74 72 69 6d 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 72 28 74 2c 65 29 7b 69 66 28 65 26 26 28 65 3d 65 2e 74 72 69 6d 28 29 29 29 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 29 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 3f 65 2e 73 70 6c 69 74 28 57 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 7d 29 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 6e 3d 22 20 22 2b 28
                                  Data Ascii: ttribute("class",(n+e).trim())}}function Xr(t,e){if(e&&(e=e.trim()))if(t.classList)e.indexOf(" ")>-1?e.split(Wr).forEach((function(e){return t.classList.remove(e)})):t.classList.remove(e),t.classList.length||t.removeAttribute("class");else{for(var n=" "+(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449745184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-29 11:34:02 UTC466INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=91246
                                  Date: Tue, 29 Oct 2024 11:34:02 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449746167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:02 UTC765OUTGET /packs/js/application-146ad10f4d72afca0d24.js HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
                                  2024-10-29 11:34:02 UTC278INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:34:02 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 186315
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:02 UTC16106INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2d 31 34 36 61 64 31 30 66 34 64 37 32 61 66 63 61 30 64 32 34 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63
                                  Data Ascii: /*! For license information please see application-146ad10f4d72afca0d24.js.LICENSE.txt */!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c
                                  2024-10-29 11:34:02 UTC16384INData Raw: 28 74 29 7d 29 29 7d 29 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 6c 69 6e 6b 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 63 6f 6d 70 6c 65 74 65 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 6c 69 6e 6b 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 73 74 6f 70 70 65 64 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 63 6f 6d 70 6c 65 74 65 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 53 65 6c 65 63 74 6f 72 2c 22 61 6a 61 78 3a 73 74 6f 70 70 65 64 22 2c 6f 29 2c 6e 28 64 6f 63 75 6d 65 6e 74 2c 61 2e 6c 69 6e 6b 43 6c 69 63 6b 53 65 6c 65 63 74 6f 72 2c 22 63 6c 69
                                  Data Ascii: (t)}))})),n(document,a.linkDisableSelector,"ajax:complete",o),n(document,a.linkDisableSelector,"ajax:stopped",o),n(document,a.buttonDisableSelector,"ajax:complete",o),n(document,a.buttonDisableSelector,"ajax:stopped",o),n(document,a.linkClickSelector,"cli
                                  2024-10-29 11:34:02 UTC16384INData Raw: 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 3c 72 3b 29 69 66 28 21 65 28 74 5b 6e 5d 2c 6e 2c 74 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 2c 6f 3d 30 2c 69 3d 5b 5d 3b 2b 2b 6e 3c 72 3b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 65 28 61 2c 6e 2c 74 29 26 26 28 69 5b 6f 2b 2b 5d 3d 61 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 28 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 29 26 26 71 65 28 74 2c 65 2c 30 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72
                                  Data Ascii: null==t?0:t.length;++n<r;)if(!e(t[n],n,t))return!1;return!0}function Ie(t,e){for(var n=-1,r=null==t?0:t.length,o=0,i=[];++n<r;){var a=t[n];e(a,n,t)&&(i[o++]=a)}return i}function Re(t,e){return!!(null==t?0:t.length)&&qe(t,e,0)>-1}function Le(t,e,n){for(var
                                  2024-10-29 11:34:02 UTC16384INData Raw: 64 3d 72 28 66 2c 6c 2c 73 2c 74 2c 65 2c 70 29 3b 69 66 28 21 28 64 3d 3d 3d 61 3f 4c 72 28 6c 2c 66 2c 33 2c 72 2c 70 29 3a 64 29 29 72 65 74 75 72 6e 21 31 7d 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 50 72 28 74 29 7b 72 65 74 75 72 6e 21 28 21 72 75 28 74 29 7c 7c 28 65 3d 74 2c 46 74 26 26 46 74 20 69 6e 20 65 29 29 26 26 28 74 75 28 74 29 3f 48 74 3a 62 74 29 2e 74 65 73 74 28 42 69 28 74 29 29 3b 76 61 72 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 72 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 6e 75 6c 6c 3d 3d 74 3f 61 63 3a 22 6f 62 6a 65 63 74 22 3d 3d 69 28 74 29 3f 58 61 28 74 29 3f 71 72 28 74 5b 30 5d 2c 74 5b 31 5d 29 3a 7a 72 28 74 29 3a 76 63 28 74 29 7d 66 75 6e 63 74 69
                                  Data Ascii: d=r(f,l,s,t,e,p);if(!(d===a?Lr(l,f,3,r,p):d))return!1}}return!0}function Pr(t){return!(!ru(t)||(e=t,Ft&&Ft in e))&&(tu(t)?Ht:bt).test(Bi(t));var e}function Nr(t){return"function"==typeof t?t:null==t?ac:"object"==i(t)?Xa(t)?qr(t[0],t[1]):zr(t):vc(t)}functi
                                  2024-10-29 11:34:02 UTC16384INData Raw: 70 6c 61 63 65 28 69 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 65 2e 70 75 73 68 28 72 3f 6f 2e 72 65 70 6c 61 63 65 28 76 74 2c 22 24 31 22 29 3a 6e 7c 7c 74 29 7d 29 29 2c 65 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 46 69 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 6c 75 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 65 3d 74 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 65 26 26 31 2f 74 3d 3d 2d 31 2f 30 3f 22 2d 30 22 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 42 69 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4e 74 2e 63 61 6c 6c 28 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 72 65 74 75 72 6e 20 74 2b 22 22 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75
                                  Data Ascii: place(it,(function(t,n,r,o){e.push(r?o.replace(vt,"$1"):n||t)})),e}));function Fi(t){if("string"==typeof t||lu(t))return t;var e=t+"";return"0"==e&&1/t==-1/0?"-0":e}function Bi(t){if(null!=t){try{return Nt.call(t)}catch(e){}try{return t+""}catch(e){}}retu
                                  2024-10-29 11:34:03 UTC16384INData Raw: 6c 3d 3d 74 3f 74 3a 65 6f 28 74 2c 65 2c 6e 29 7d 2c 7a 6e 2e 73 65 74 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 72 3a 61 2c 6e 75 6c 6c 3d 3d 74 3f 74 3a 65 6f 28 74 2c 65 2c 6e 2c 72 29 7d 2c 7a 6e 2e 73 68 75 66 66 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 58 61 28 74 29 3f 65 72 3a 6f 6f 29 28 74 29 7d 2c 7a 6e 2e 73 6c 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 72 3f 28 6e 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 78 69 28 74 2c 65 2c 6e 29 3f 28 65 3d 30 2c 6e 3d 72 29 3a 28
                                  Data Ascii: l==t?t:eo(t,e,n)},zn.setWith=function(t,e,n,r){return r="function"==typeof r?r:a,null==t?t:eo(t,e,n,r)},zn.shuffle=function(t){return(Xa(t)?er:oo)(t)},zn.slice=function(t,e,n){var r=null==t?0:t.length;return r?(n&&"number"!=typeof n&&xi(t,e,n)?(e=0,n=r):(
                                  2024-10-29 11:34:03 UTC16384INData Raw: 3d 30 2c 72 2e 5f 5f 76 61 6c 75 65 73 5f 5f 3d 61 2c 65 3f 6f 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3d 72 3a 65 3d 72 3b 76 61 72 20 6f 3d 72 3b 6e 3d 6e 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 7d 72 65 74 75 72 6e 20 6f 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3d 74 2c 65 7d 2c 7a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 76 65 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 56 6e 29 7b 76 61 72 20 65 3d 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 65 77 20 56 6e 28 74 68 69 73 29 29 2c 28 65 3d 65 2e 72 65 76 65 72 73 65 28 29 29 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 70 75 73 68 28
                                  Data Ascii: =0,r.__values__=a,e?o.__wrapped__=r:e=r;var o=r;n=n.__wrapped__}return o.__wrapped__=t,e},zn.prototype.reverse=function(){var t=this.__wrapped__;if(t instanceof Vn){var e=t;return this.__actions__.length&&(e=new Vn(this)),(e=e.reverse()).__actions__.push(
                                  2024-10-29 11:34:03 UTC16384INData Raw: 78 74 21 3d 3d 65 26 26 69 2e 66 6e 43 6f 6e 74 65 78 74 21 3d 3d 65 7c 7c 21 61 7c 7c 6e 75 6c 6c 3d 3d 61 2e 73 6c 6f 74 29 28 6e 2e 64 65 66 61 75 6c 74 7c 7c 28 6e 2e 64 65 66 61 75 6c 74 3d 5b 5d 29 29 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 7b 76 61 72 20 75 3d 61 2e 73 6c 6f 74 2c 63 3d 6e 5b 75 5d 7c 7c 28 6e 5b 75 5d 3d 5b 5d 29 3b 22 74 65 6d 70 6c 61 74 65 22 3d 3d 3d 69 2e 74 61 67 3f 63 2e 70 75 73 68 2e 61 70 70 6c 79 28 63 2c 69 2e 63 68 69 6c 64 72 65 6e 7c 7c 5b 5d 29 3a 63 2e 70 75 73 68 28 69 29 7d 7d 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 6e 5b 73 5d 2e 65 76 65 72 79 28 67 65 29 26 26 64 65 6c 65 74 65 20 6e 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 43 6f
                                  Data Ascii: xt!==e&&i.fnContext!==e||!a||null==a.slot)(n.default||(n.default=[])).push(i);else{var u=a.slot,c=n[u]||(n[u]=[]);"template"===i.tag?c.push.apply(c,i.children||[]):c.push(i)}}for(var s in n)n[s].every(ge)&&delete n[s];return n}function ge(t){return t.isCo
                                  2024-10-29 11:34:03 UTC16384INData Raw: 69 6f 6e 73 29 3b 75 26 26 21 65 28 75 29 26 26 44 6e 28 6e 2c 69 2c 72 2c 6f 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 5b 65 5d 3b 21 6f 7c 7c 72 26 26 6f 2e 74 61 67 3d 3d 3d 72 2e 74 61 67 7c 7c 6f 2e 63 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6e 63 65 2e 24 64 65 73 74 72 6f 79 28 29 2c 74 5b 65 5d 3d 6e 75 6c 6c 2c 5f 28 6e 2c 65 29 7d 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 5f 75 69 64 3d 45 6e 2b 2b 2c 65 2e 5f 69 73 56 75 65 3d 21 30 2c 74 26 26 74 2e 5f 69 73 43 6f 6d 70 6f 6e 65 6e 74 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 24 6f 70 74 69
                                  Data Ascii: ions);u&&!e(u)&&Dn(n,i,r,o)}}}function Dn(t,e,n,r){var o=t[e];!o||r&&o.tag===r.tag||o.componentInstance.$destroy(),t[e]=null,_(n,e)}!function(t){t.prototype._init=function(t){var e=this;e._uid=En++,e._isVue=!0,t&&t._isComponent?function(t,e){var n=t.$opti
                                  2024-10-29 11:34:03 UTC16384INData Raw: 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 28 6e 2b 65 29 2e 74 72 69 6d 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 72 28 74 2c 65 29 7b 69 66 28 65 26 26 28 65 3d 65 2e 74 72 69 6d 28 29 29 29 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 29 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 3f 65 2e 73 70 6c 69 74 28 57 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 7d 29 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 6e 3d 22 20 22 2b 28
                                  Data Ascii: ttribute("class",(n+e).trim())}}function Xr(t,e){if(e&&(e=e.trim()))if(t.classList)e.indexOf(" ")>-1?e.split(Wr).forEach((function(e){return t.classList.remove(e)})):t.classList.remove(e),t.classList.length||t.removeAttribute("class");else{for(var n=" "+(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449749167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:02 UTC1073OUTGET /packs/media/images/icons/hacker-ee4d1ce01e012d23a1177c6da5b83d9d.svg HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://abre.ai
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://abre.ai/packs/css/application-cf198fa8.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
                                  2024-10-29 11:34:02 UTC267INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:34:02 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 4944
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:02 UTC4944INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 38 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 61 67 65 2d 31 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg viewBox="0 0 80 82" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449757184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-29 11:34:03 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=91299
                                  Date: Tue, 29 Oct 2024 11:34:03 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-10-29 11:34:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449758167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:03 UTC789OUTGET /packs/media/images/icons/hacker-ee4d1ce01e012d23a1177c6da5b83d9d.svg HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D
                                  2024-10-29 11:34:03 UTC267INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:34:03 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 4944
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:03 UTC4944INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 38 32 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 50 61 67 65 2d 31 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg viewBox="0 0 80 82" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449765167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:05 UTC1164OUTGET /packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.ico HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://abre.ai/lmHC
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D; _gid=GA1.2.1868335512.1730201642; _gat_gtag_UA_23544117_1=1; _ga_F1SFLBWJ4M=GS1.1.1730201644.1.0.1730201644.0.0.0; _ga=GA1.1.1128771655.1730201642
                                  2024-10-29 11:34:06 UTC267INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:34:06 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:06 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ff 04 00 84 ff 1d 00 87 ff 33 00 87 ff 33 00 87 ff 33 00 84 ff 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $333


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.449768167.71.108.294434348C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:06 UTC932OUTGET /packs/media/images/favicon-cb7420b14d8c0ee6eb6eed3eba05d090.ico HTTP/1.1
                                  Host: abre.ai
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: _abre_ai_v2_session=%2F9pS57LVVx%2BhJh8GhIOsLOuXc0NlOrCbMj8cWfgdhVe2F1LdSo6JILnLXNX8Ycow89CAKckYyjomuQQcHCDl3RxNpELMDoAImEkyFwcVMdb4ZLrwJTogKxra3XXjc8M3vwbxMuhxc9BE912RSoyaBlvdioJG8f5gWLTxO6ly9dr9w0r9WCi8nbyyIMVJbeka%2FQAJ0JAvsOaab%2B6PUL%2B5GDD%2BMX%2FWJqtbsQ3oKfQtUAFn8GB5hZT%2BWUDD%2FfcTaXIJFt9NYkdjDgZc2WikSJNrV7wKb4tQRH5vz86F--jKJ0fpTv8tmu13Rf--%2F2nJlUGdWqR7tZGjtvovQg%3D%3D; _gid=GA1.2.1868335512.1730201642; _gat_gtag_UA_23544117_1=1; _ga_F1SFLBWJ4M=GS1.1.1730201644.1.0.1730201644.0.0.0; _ga=GA1.1.1128771655.1730201642
                                  2024-10-29 11:34:07 UTC267INHTTP/1.1 200 OK
                                  Server: nginx/1.19.2
                                  Date: Tue, 29 Oct 2024 11:34:07 GMT
                                  Content-Type: image/x-icon
                                  Content-Length: 15086
                                  Connection: close
                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                  Cache-Control: max-age=315360000
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:07 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ff 04 00 84 ff 1d 00 87 ff 33 00 87 ff 33 00 87 ff 33 00 84 ff 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 00 %6 % h6(0` $333


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.44977613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:50 UTC561INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:50 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                  ETag: "0x8DCF753BAA1B278"
                                  x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113450Z-15b8d89586fmc8ck21zz2rtg1w00000003sg000000001fzc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:50 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-10-29 11:34:50 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                  2024-10-29 11:34:50 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                  2024-10-29 11:34:50 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                  2024-10-29 11:34:51 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                  2024-10-29 11:34:51 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                  2024-10-29 11:34:51 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                  2024-10-29 11:34:51 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                  2024-10-29 11:34:51 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                  2024-10-29 11:34:51 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.44978113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113452Z-r197bdfb6b46kdskt78qagqq1c00000006gg00000000azvb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.44977913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:52 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:52 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113452Z-16849878b78z2wx67pvzz63kdg00000004yg00000000fxsc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:52 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.44977713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:52 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:52 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113452Z-16849878b78qg9mlz11wgn0wcc000000060000000000b9wr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:52 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.44977813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:52 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:52 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113452Z-r197bdfb6b4b4pw6nr8czsrctg0000000790000000000cqe
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.44978013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113453Z-17c5cb586f64v7xsc2ahm8gsgw00000001g00000000034by
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.44978213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:53 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113453Z-15b8d89586f8nxpt6ys645x5v000000007s0000000003upb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.44978313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:53 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113453Z-16849878b78bjkl8dpep89pbgg000000051g00000000fkxv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.44978413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:53 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113453Z-16849878b786jv8w2kpaf5zkqs000000059g00000000b3dx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.44978513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:53 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113453Z-16849878b78g2m84h2v9sta29000000005dg000000005vm5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.44978613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:53 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:53 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:53 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113453Z-15b8d89586fzcfbd8we4bvhqds00000001e00000000046fs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:53 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.44978713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:54 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113454Z-16849878b786jv8w2kpaf5zkqs00000005d000000000484g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.44978813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:54 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113454Z-16849878b786lft2mu9uftf3y400000007u0000000001pqe
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.44978913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:54 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113454Z-r197bdfb6b4zd9tpkpdngrtchw00000005t0000000004te1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.44979013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:54 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113454Z-17c5cb586f6z6tw6g7cmdv30m800000007wg000000000za6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.44979113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:54 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:54 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113454Z-15b8d89586ffsjj9qb0gmb1stn0000000akg0000000090k8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.44979213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:55 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113455Z-16849878b78qf2gleqhwczd21s00000006n000000000agsz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.44979313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:55 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:55 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 7d21e20b-801e-0015-30df-29f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113455Z-17c5cb586f6z6tw6g7cmdv30m800000007t000000000591r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.44979413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:55 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:55 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113455Z-15b8d89586fwzdd8urmg0p1ebs0000000h000000000057fw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.44979513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:55 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:55 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113455Z-16849878b7867ttgfbpnfxt44s00000006d00000000037wv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:55 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.44979713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:55 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:55 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:55 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113455Z-15b8d89586f989rkwt13xern5400000001t000000000583u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.44979813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:56 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:56 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113456Z-16849878b78zqkvcwgr6h55x9n00000005wg000000009dp9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.44979913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:56 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:56 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113456Z-16849878b78km6fmmkbenhx76n00000005xg000000000bb2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.44980013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:56 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:56 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113456Z-16849878b78bcpfn2qf7sm6hsn000000080000000000cu1e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.44980113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:56 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:56 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113456Z-16849878b787bfsh7zgp804my4000000056g00000000bqd1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.44980213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:56 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:56 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113456Z-16849878b78qfbkc5yywmsbg0c0000000670000000002m38
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:56 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.44980313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:57 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:57 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113457Z-r197bdfb6b48v72xb403uy6hns000000075000000000130y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:57 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.44980413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:57 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:57 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113457Z-16849878b7898p5f6vryaqvp5800000007b0000000004uzf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.44980513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:57 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:57 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113457Z-16849878b78p8hrf1se7fucxk8000000079000000000bmuw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.44980613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:57 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:57 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: fb99dfde-101e-0065-28dd-264088000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113457Z-17c5cb586f6fqqst87nqkbsx1c00000004ug000000006zvw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.44980713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:57 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:57 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:57 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113457Z-16849878b78sx229w7g7at4nkg00000004sg0000000048fz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.44980813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:58 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:58 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113458Z-16849878b782d4lwcu6h6gmxnw00000006500000000071za
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:58 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.44980913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:58 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:58 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113458Z-15b8d89586fxdh48qknu9dqk2g0000000aeg0000000055h7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.44981013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:58 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:58 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113458Z-16849878b786lft2mu9uftf3y400000007ng00000000d46g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.44981113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:58 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:58 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113458Z-16849878b78fssff8btnns3b1400000006n000000000hdyq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.44981213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:58 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113458Z-16849878b7828dsgct3vrzta7000000004sg00000000gmf6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:58 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.44981313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:59 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-r197bdfb6b47gqdjvmbpfaf2d000000001kg00000000bcs5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:59 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.44981413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:59 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-16849878b78bcpfn2qf7sm6hsn000000080g00000000cb7y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.44981513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:59 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-16849878b78tg5n42kspfr0x4800000006hg000000003cgt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.44981613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:59 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-16849878b78wc6ln1zsrz6q9w8000000066g0000000043s5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:59 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.44981713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:34:59 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-r197bdfb6b4d9xksru4x6qbqr000000006mg000000000qg8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:34:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.44981913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-17c5cb586f6wnfhvhw6gvetfh400000005y0000000003f6d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.44981813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:34:59 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113459Z-16849878b78nx5sne3fztmu6xc00000007g0000000003uf5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.44982013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:34:59 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-17c5cb586f626sn8grcgm1gf8000000004v0000000009z3u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.44982113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-15b8d89586fmc8ck21zz2rtg1w00000003qg000000003vr6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.44982213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: efea810d-301e-001f-2497-28aa3a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-r197bdfb6b466qclztvgs64z10000000084g00000000207d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.44982413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-16849878b78x6gn56mgecg60qc00000008bg000000002c5n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.44982513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: d4272afd-e01e-0033-057f-294695000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-17c5cb586f65j4snvy39m6qus400000001t000000000658d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.44982613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:00 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-r197bdfb6b4g24ztpxkw4umce8000000082g0000000032e1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.44982713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:01 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113500Z-16849878b78qwx7pmw9x5fub1c00000004gg00000000dpwa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.44982813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:00 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113501Z-r197bdfb6b46kmj4701qkq602400000005k0000000003u8v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.44982913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:01 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113501Z-16849878b785dznd7xpawq9gcn00000007xg000000003epp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.44983013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:01 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113501Z-15b8d89586f5s5nz3ffrgxn5ac000000073g0000000069vb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.44983113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:01 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:01 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113501Z-17c5cb586f6fqqst87nqkbsx1c00000004tg000000009s60
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.44983213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:01 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: aeab0ab5-201e-006e-7cf3-26bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113501Z-r197bdfb6b4skzzvqpzzd3xetg00000005ug000000005uch
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.44983313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:01 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113501Z-16849878b78zqkvcwgr6h55x9n00000005w0000000009hf7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.44983513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:02 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: ad1b4984-801e-002a-3571-2931dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113502Z-17c5cb586f672xmrz843mf85fn00000005c0000000000nkm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.44983613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113502Z-r197bdfb6b4g24ztpxkw4umce800000007z00000000089u7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.44983713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113502Z-16849878b78fhxrnedubv5byks00000004wg000000001gkf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.44983813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:02 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: 34f29d6e-001e-0079-21a9-2912e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113502Z-r197bdfb6b48pl4k4a912hk2g400000005hg00000000b8ec
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.44983413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:02 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113502Z-15b8d89586fvpb59307bn2rcac00000001m0000000005a5x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.44983913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:03 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:03 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 3281a84b-401e-0029-700c-289b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113503Z-r197bdfb6b48pl4k4a912hk2g400000005rg0000000021fh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.44984013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:03 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113503Z-15b8d89586f5s5nz3ffrgxn5ac000000072g00000000878q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.44984113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:03 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113503Z-16849878b78g2m84h2v9sta29000000005eg0000000032b3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.44984213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113503Z-16849878b78p8hrf1se7fucxk800000007c00000000055tq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.44984313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113504Z-15b8d89586f6nn8zqg1h5suba800000001r0000000005vn5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.44984413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:04 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113504Z-16849878b78g2m84h2v9sta290000000059000000000drgp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.44984513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:04 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: f491e318-501e-008f-212c-289054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113504Z-17c5cb586f6wnfhvhw6gvetfh400000005z0000000002can
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:04 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.44984613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:04 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113504Z-16849878b78smng4k6nq15r6s400000007y000000000at0p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.44984713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:04 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:04 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113504Z-17c5cb586f62blg5ss55p9d6fn000000077g000000001z4h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.44984813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:04 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:04 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113504Z-16849878b78nx5sne3fztmu6xc00000007dg000000008up4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.44984913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:05 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 22a2f8fa-b01e-001e-31af-270214000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113505Z-17c5cb586f6mkpfkkpsf1dpups00000001qg000000008m83
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.44985113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:05 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113505Z-16849878b78p8hrf1se7fucxk8000000078g00000000czsm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:05 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.44985013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:05 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113505Z-16849878b78x6gn56mgecg60qc000000088g00000000847e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.44985213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:05 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:05 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: e0a2f103-c01e-007a-3367-28b877000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113505Z-15b8d89586fvpb59307bn2rcac00000001k0000000006cnd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.44985313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:05 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: 79ba3cde-d01e-002b-6b10-2925fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113505Z-r197bdfb6b4skzzvqpzzd3xetg00000005ug000000005uep
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:05 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.44985413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:06 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:06 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113506Z-16849878b78qwx7pmw9x5fub1c00000004kg0000000099yz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:06 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.44985513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:06 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:06 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113506Z-15b8d89586ffsjj9qb0gmb1stn0000000ang000000006106
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:06 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.44985613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:06 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:06 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113506Z-16849878b78zqkvcwgr6h55x9n00000005t000000000gahs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:06 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.44985713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:06 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:06 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113506Z-15b8d89586f42m673h1quuee4s0000000adg00000000at0x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:06 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.44985813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:06 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:06 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113506Z-17c5cb586f6hhlf5mrwgq3erx800000007t00000000031ay
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:06 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.44985913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:07 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113507Z-16849878b78j5kdg3dndgqw0vg0000000870000000005b9q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:07 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.44986013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:07 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113507Z-16849878b78zqkvcwgr6h55x9n00000005zg000000003cpd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.44986113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:07 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113507Z-16849878b787wpl5wqkt5731b400000007a0000000001zty
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.44986213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:07 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113507Z-15b8d89586fhl2qtatrz3vfkf00000000cn0000000004qk4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.44986313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:07 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113507Z-16849878b786jv8w2kpaf5zkqs00000005d00000000048sw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.44986413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113507Z-16849878b78sx229w7g7at4nkg00000004t000000000369a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.44986613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-17c5cb586f6fqqst87nqkbsx1c00000004u0000000007ntt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.44986513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: d8669f86-801e-0083-53a9-29f0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-17c5cb586f6b6kj91vqtm6kxaw000000054g0000000071sa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.44986713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:08 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-16849878b78qfbkc5yywmsbg0c000000065g000000005qu6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.44986813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:08 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: ebb042ec-b01e-0021-7980-29cab7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-17c5cb586f6wmhkn5q6fu8c5ss00000005qg00000000btwm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.44986913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:08 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-16849878b786fl7gm2qg4r5y7000000006mg00000000fqu9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.44987013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:08 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-17c5cb586f64v7xsc2ahm8gsgw00000001fg0000000038u0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.44987113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:08 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113508Z-16849878b78x6gn56mgecg60qc000000086g00000000de9m
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.44987213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:09 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:09 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113509Z-17c5cb586f626sn8grcgm1gf8000000004wg000000007wcy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.44987313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:09 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:09 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113509Z-16849878b7898p5f6vryaqvp5800000007b0000000004vnc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.44987413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:09 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: ab89d8fd-301e-001f-7989-29aa3a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113509Z-17c5cb586f65j4snvy39m6qus400000001pg00000000a3du
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.44987613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:09 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: e1c723a0-d01e-002b-299c-2725fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113509Z-r197bdfb6b46krmwag4tzr9x7c000000065g000000009u9u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.44987513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:09 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113509Z-17c5cb586f6hhlf5mrwgq3erx800000007mg00000000aa50
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.44987713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:10 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:10 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: 66721f0b-e01e-00aa-4086-29ceda000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113510Z-17c5cb586f6hn8cl90dxzu28kw00000006c0000000008ktc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.44987813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:10 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:10 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113510Z-16849878b7828dsgct3vrzta7000000004vg000000009zsv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.44987913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:10 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:10 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113510Z-17c5cb586f6wnfhvhw6gvetfh400000005zg000000001r5d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.44988113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:10 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:10 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113510Z-15b8d89586fcvr6p5956n5d0rc0000000cgg000000002hdp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:10 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.44988013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:10 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:10 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113510Z-16849878b78fssff8btnns3b1400000006rg000000008hw9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:10 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.44988213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:11 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:11 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: b92dace7-601e-0097-311b-29f33a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113511Z-15b8d89586fcvr6p5956n5d0rc0000000cdg000000006a9f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.44988313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:11 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:11 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113511Z-17c5cb586f6lxnvg801rcb3n8n00000006c0000000002sma
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.44988413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:11 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:11 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113511Z-16849878b782d4lwcu6h6gmxnw000000065g000000005t20
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:11 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.44988513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:11 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:11 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: a3bf04aa-f01e-001f-636e-285dc8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113511Z-r197bdfb6b46kdskt78qagqq1c00000006n00000000060w5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:11 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.44988613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:11 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:11 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: 2c9b9cfe-801e-0083-7e7e-29f0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113511Z-r197bdfb6b4bs5qf58wn14wgm000000005fg000000003up0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.44988713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:11 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:12 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113511Z-16849878b78sx229w7g7at4nkg00000004p000000000bqm2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.44988813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:12 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:12 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113512Z-16849878b78nx5sne3fztmu6xc00000007g0000000003uxv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.44989013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:12 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:12 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113512Z-15b8d89586fwzdd8urmg0p1ebs0000000h2g000000001fg2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.44989113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:12 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:12 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113512Z-17c5cb586f6f8m6jnehy0z65x400000005s0000000004fcs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.44988913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:12 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:12 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: f493011a-501e-008f-5f2c-289054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113512Z-15b8d89586fxdh48qknu9dqk2g0000000adg000000005g8f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.44989213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:12 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:12 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113512Z-16849878b786jv8w2kpaf5zkqs00000005eg000000000pgt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.44989313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:12 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:13 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113512Z-16849878b78j5kdg3dndgqw0vg000000086g0000000064v9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.44989413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:13 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:13 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113513Z-16849878b78hh85qc40uyr8sc800000006tg000000004k13
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.44989513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:13 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:13 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE5B7B174"
                                  x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113513Z-16849878b78p8hrf1se7fucxk8000000079000000000bneh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.44989613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:13 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:13 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                  ETag: "0x8DC582BE976026E"
                                  x-ms-request-id: f9013c52-001e-0079-5ef2-2412e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113513Z-15b8d89586fnsf5zkvx8tfb0zc00000001p00000000047at
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.2.44989713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:13 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:14 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDC13EFEF"
                                  x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113513Z-16849878b78p8hrf1se7fucxk800000007a0000000009xed
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.2.44990113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:14 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:14 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB813B3F"
                                  x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113514Z-16849878b787wpl5wqkt5731b400000007ag000000000n2a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:14 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.2.44989913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:14 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:14 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1388
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDBD9126E"
                                  x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113514Z-16849878b78fssff8btnns3b1400000006n000000000hesd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:14 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.2.44990013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:14 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:14 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                  ETag: "0x8DC582BE7C66E85"
                                  x-ms-request-id: e75e1641-801e-00a3-2ec8-277cfb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113514Z-r197bdfb6b4zd9tpkpdngrtchw00000005s0000000006cbb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:14 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.2.44989813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:14 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:14 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1425
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6BD89A1"
                                  x-ms-request-id: 00d80357-401e-0048-04c7-270409000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113514Z-15b8d89586fbmg6qpd9yf8zhm000000001f0000000003hng
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:14 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.2.44990213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:15 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:15 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                  ETag: "0x8DC582BE89A8F82"
                                  x-ms-request-id: 3cf1e449-401e-00a3-55d5-288b09000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113515Z-15b8d89586fmhkw429ba5n22m800000007yg000000002zpq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:15 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.2.44990413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:15 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:15 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCE9703A"
                                  x-ms-request-id: d4940829-c01e-0014-691e-27a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113515Z-17c5cb586f69w69mgazyf263an00000005r0000000001ysq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:15 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.2.44990313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:15 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:15 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE51CE7B3"
                                  x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113515Z-16849878b78wv88bk51myq5vxc00000006sg000000006a3y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:15 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  137192.168.2.44990613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:15 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:15 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1407
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE687B46A"
                                  x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113515Z-16849878b7898p5f6vryaqvp5800000007ag000000006kp1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:15 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  138192.168.2.44990513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:15 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:15 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE584C214"
                                  x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113515Z-16849878b78tg5n42kspfr0x4800000006f0000000008byn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:15 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  139192.168.2.44990713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:15 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:16 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1370
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE62E0AB"
                                  x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113516Z-16849878b78sx229w7g7at4nkg00000004q0000000009e3h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:16 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  140192.168.2.44990813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:16 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:16 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE156D2EE"
                                  x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113516Z-16849878b782d4lwcu6h6gmxnw00000006500000000072xd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  141192.168.2.44991013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:16 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:16 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB16F27E"
                                  x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113516Z-16849878b782d4lwcu6h6gmxnw0000000670000000002mfp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:16 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  142192.168.2.44991113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:16 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:16 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1369
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE32FE1A2"
                                  x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113516Z-16849878b78qfbkc5yywmsbg0c000000066g000000003dnq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:16 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  143192.168.2.44990913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:16 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:16 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                  ETag: "0x8DC582BEDC8193E"
                                  x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113516Z-16849878b78hh85qc40uyr8sc800000006u0000000003s5v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  144192.168.2.44991213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:16 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:16 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1414
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE03B051D"
                                  x-ms-request-id: e4ad7cd9-001e-0079-1b67-2712e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113516Z-17c5cb586f672xmrz843mf85fn000000055g000000009wtc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:16 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  145192.168.2.44991413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:17 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:17 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0A2434F"
                                  x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113517Z-16849878b78xblwksrnkakc08w00000005ng00000000df7a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  146192.168.2.44991613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:17 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:17 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1409
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFC438CF"
                                  x-ms-request-id: 3a84bf68-701e-0053-4f6d-293a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113517Z-r197bdfb6b4c8q4qvwwy2byzsw00000006r0000000006vx5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:17 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  147192.168.2.44991513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:17 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:17 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE54CA33F"
                                  x-ms-request-id: eab3762f-c01e-0014-292f-28a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113517Z-r197bdfb6b46kdskt78qagqq1c00000006ng000000006333
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  148192.168.2.44991313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:17 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:17 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1377
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                  ETag: "0x8DC582BEAFF0125"
                                  x-ms-request-id: ef1abc9b-501e-0029-5887-28d0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113517Z-15b8d89586f42m673h1quuee4s0000000ah00000000072tn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:17 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  149192.168.2.44991713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 11:35:17 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 11:35:18 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 11:35:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1372
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6669CA7"
                                  x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T113517Z-16849878b78km6fmmkbenhx76n00000005vg0000000048x0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 11:35:18 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:07:33:49
                                  Start date:29/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:1
                                  Start time:07:33:53
                                  Start date:29/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1952,i,8225027275178259012,8450501880219051658,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:07:33:55
                                  Start date:29/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abre.ai/lmHC"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly