Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://massgrave.dev/get

Overview

General Information

Sample URL:https://massgrave.dev/get
Analysis ID:1544860
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Powershell download and execute
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2372,i,12420559780093315104,12576080289001828152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://massgrave.dev/get" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_40JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: https://massgrave.dev/get.ps1HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.4:57498 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.4:57597 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.4:57497 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
    Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /get HTTP/1.1Host: massgrave.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /get.ps1 HTTP/1.1Host: massgrave.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: massgrave.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://massgrave.dev/get.ps1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficDNS traffic detected: DNS query: massgrave.dev
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=vPTY0xFb3CBGMjuhF3E8dI7qHK%2BzbUneS1j45ngcVEvIjoNdt6Q5uaQRy4vsxM0XbCQGPCM3M9V29C95EBzXR3dUzzsP76dXF2zLokd%2Fcp3DAFdDHGfKMDL6FUhsK6om HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 422Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 18:32:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Cache-Control: no-storereferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vPTY0xFb3CBGMjuhF3E8dI7qHK%2BzbUneS1j45ngcVEvIjoNdt6Q5uaQRy4vsxM0XbCQGPCM3M9V29C95EBzXR3dUzzsP76dXF2zLokd%2Fcp3DAFdDHGfKMDL6FUhsK6om"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingCF-Cache-Status: BYPASSStrict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8da53fcbbfeb2cd5-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1364&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1167&delivery_rate=2101596&cwnd=251&unsent_bytes=0&cid=a0388e88c6136cfd&ts=239&x=0"
    Source: chromecache_40.2.drString found in binary or memory: https://dev.azure.com/massgrave/Microsoft-Activation-Scripts/_apis/git/repositories/Microsoft-Activa
    Source: chromecache_40.2.drString found in binary or memory: https://get.activated.win
    Source: chromecache_40.2.drString found in binary or memory: https://git.activated.win/massgrave/Microsoft-Activation-Scripts/raw/commit/52d4c52dba8e29a3c1fb295c
    Source: chromecache_40.2.drString found in binary or memory: https://massgrave.dev/get
    Source: chromecache_40.2.drString found in binary or memory: https://massgrave.dev/troubleshoot
    Source: chromecache_40.2.drString found in binary or memory: https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/52d4c52dba8e29a3c1fb295c89
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 57594 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57571 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57622 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57513 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57645 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57536 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57498
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57499
    Source: unknownNetwork traffic detected: HTTP traffic on port 57559 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 57616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 57507 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57639 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57656 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57547 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57530 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57604 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57582 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57565 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57611 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57657 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57577 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57554 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57628 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57609 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57583 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57541 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57501 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57599 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57662 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57518 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57623 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57535 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57588 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57529 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57617 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57634 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57651 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57598 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57569 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57575 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57552 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57603 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57566
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57567
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57568
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57569
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57573
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57574
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57575
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57576
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57570
    Source: unknownNetwork traffic detected: HTTP traffic on port 57581 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57571
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57572
    Source: unknownNetwork traffic detected: HTTP traffic on port 57612 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57543 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57520 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57635 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57526 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57593 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57498 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57577
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57578
    Source: unknownNetwork traffic detected: HTTP traffic on port 57646 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57579
    Source: unknownNetwork traffic detected: HTTP traffic on port 57608 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57629 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57584
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57585
    Source: unknownNetwork traffic detected: HTTP traffic on port 57537 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57586
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57587
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57580
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57581
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57582
    Source: unknownNetwork traffic detected: HTTP traffic on port 57586 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57558 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57583
    Source: unknownNetwork traffic detected: HTTP traffic on port 57548 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57525 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57630 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57592 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57531 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57663 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57588
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57589
    Source: unknownNetwork traffic detected: HTTP traffic on port 57647 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57624 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57595
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57596
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57597
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57598
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57591
    Source: unknownNetwork traffic detected: HTTP traffic on port 57587 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57592
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57593
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57594
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57590
    Source: unknownNetwork traffic detected: HTTP traffic on port 57618 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57658 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57570 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57553 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57602 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57599
    Source: unknownNetwork traffic detected: HTTP traffic on port 57641 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57514 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57542 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57613 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57508 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 57607 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57526
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57647
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57527
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57648
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57528
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57649
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57529
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57522
    Source: unknownNetwork traffic detected: HTTP traffic on port 57533 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57643
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57523
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57644
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57524
    Source: unknownNetwork traffic detected: HTTP traffic on port 57642 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57645
    Source: unknownNetwork traffic detected: HTTP traffic on port 57499 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57510 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57525
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57646
    Source: unknownNetwork traffic detected: HTTP traffic on port 57585 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57650
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57530
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57651
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57531
    Source: unknownNetwork traffic detected: HTTP traffic on port 57562 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57652
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57532
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57653
    Source: unknownNetwork traffic detected: HTTP traffic on port 57597 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57551 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57568 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57537
    Source: unknownNetwork traffic detected: HTTP traffic on port 57625 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57658
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57538
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57659
    Source: unknownNetwork traffic detected: HTTP traffic on port 57516 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57539
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57533
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57654
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57534
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57655
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57535
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57656
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57536
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57657
    Source: unknownNetwork traffic detected: HTTP traffic on port 57660 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57540
    Source: unknownNetwork traffic detected: HTTP traffic on port 57619 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57661
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57541
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57662
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57542
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57663
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57543
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57660
    Source: unknownNetwork traffic detected: HTTP traffic on port 57579 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57544 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57653 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57548
    Source: unknownNetwork traffic detected: HTTP traffic on port 57601 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57549
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57544
    Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57545
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57546
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57547
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57551
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57552
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57553
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57554
    Source: unknownNetwork traffic detected: HTTP traffic on port 57509 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57557 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57538 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57550
    Source: unknownNetwork traffic detected: HTTP traffic on port 57637 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57614 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57631 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57549 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57574 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57559
    Source: unknownNetwork traffic detected: HTTP traffic on port 57591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57648 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57555
    Source: unknownNetwork traffic detected: HTTP traffic on port 57532 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57556
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57557
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57558
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57562
    Source: unknownNetwork traffic detected: HTTP traffic on port 57620 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57563
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57565
    Source: unknownNetwork traffic detected: HTTP traffic on port 57563 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57560
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57561
    Source: unknownNetwork traffic detected: HTTP traffic on port 57580 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57659 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57521 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57504 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57500 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57632 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57523 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57655 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57607
    Source: unknownNetwork traffic detected: HTTP traffic on port 57546 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57608
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57609
    Source: unknownNetwork traffic detected: HTTP traffic on port 57517 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57603
    Source: unknownNetwork traffic detected: HTTP traffic on port 57649 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57604
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57605
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57606
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57600
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57601
    Source: unknownNetwork traffic detected: HTTP traffic on port 57661 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57602
    Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57572 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57618
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57619
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57614
    Source: unknownNetwork traffic detected: HTTP traffic on port 57555 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57615
    Source: unknownNetwork traffic detected: HTTP traffic on port 57589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57616
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57617
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57610
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57611
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57612
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57613
    Source: unknownNetwork traffic detected: HTTP traffic on port 57643 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57512 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57561 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57620
    Source: unknownNetwork traffic detected: HTTP traffic on port 57506 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57615 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57573 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57550 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57605 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57508
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57629
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57509
    Source: unknownNetwork traffic detected: HTTP traffic on port 57567 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57625
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57505
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57626
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57506
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57627
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57507
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57628
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57500
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57621
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57501
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57622
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57502
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57623
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57624
    Source: unknownNetwork traffic detected: HTTP traffic on port 57621 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57630
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57510
    Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57631
    Source: unknownNetwork traffic detected: HTTP traffic on port 57505 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57528 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57522 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57633 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57610 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57545 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57595 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57515
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57636
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57516
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57637
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57517
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57638
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57518
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57639
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57511
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57632
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57512
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57633
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57513
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57634
    Source: unknownNetwork traffic detected: HTTP traffic on port 57511 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57514
    Source: unknownNetwork traffic detected: HTTP traffic on port 57627 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57635
    Source: unknownNetwork traffic detected: HTTP traffic on port 57644 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57640
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57520
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57641
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57642
    Source: unknownNetwork traffic detected: HTTP traffic on port 57539 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57556 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57590 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57584 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57638 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.4:57498 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.4:57597 version: TLS 1.2
    Source: classification engineClassification label: mal48.evad.win@16/2@6/5
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2372,i,12420559780093315104,12576080289001828152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://massgrave.dev/get"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2372,i,12420559780093315104,12576080289001828152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: dropped/chromecache_40, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      massgrave.dev
      104.21.22.3
      truefalse
        unknown
        s-part-0015.t-0009.t-msedge.net
        13.107.246.43
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.186.100
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://massgrave.dev/getfalse
                  unknown
                  https://massgrave.dev/get.ps1false
                    unknown
                    https://massgrave.dev/favicon.icofalse
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=vPTY0xFb3CBGMjuhF3E8dI7qHK%2BzbUneS1j45ngcVEvIjoNdt6Q5uaQRy4vsxM0XbCQGPCM3M9V29C95EBzXR3dUzzsP76dXF2zLokd%2Fcp3DAFdDHGfKMDL6FUhsK6omfalse
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://dev.azure.com/massgrave/Microsoft-Activation-Scripts/_apis/git/repositories/Microsoft-Activachromecache_40.2.drfalse
                          unknown
                          https://git.activated.win/massgrave/Microsoft-Activation-Scripts/raw/commit/52d4c52dba8e29a3c1fb295cchromecache_40.2.drfalse
                            unknown
                            https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/52d4c52dba8e29a3c1fb295c89chromecache_40.2.drfalse
                              unknown
                              https://get.activated.winchromecache_40.2.drfalse
                                unknown
                                https://massgrave.dev/troubleshootchromecache_40.2.drfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  104.21.22.3
                                  massgrave.devUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.186.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1544860
                                  Start date and time:2024-10-29 19:31:26 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 11s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://massgrave.dev/get
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.evad.win@16/2@6/5
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 74.125.133.84, 142.250.185.142, 142.250.186.163, 34.104.35.123, 192.229.221.95, 20.109.210.53, 2.16.100.168, 88.221.110.91, 13.95.31.18, 20.3.187.198, 40.69.42.241, 20.242.39.171, 131.107.255.255, 142.250.185.163
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, dns.msftncsi.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://massgrave.dev/get
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3160
                                  Entropy (8bit):5.4351763345201105
                                  Encrypted:false
                                  SSDEEP:96:HKF0YBBuXSxSSSiD4ShwczoGXzkXeQo6CGe8zTr2LY/a:qF0Y7/IziDtSczoGXzkO7BGhTu
                                  MD5:994698EC737A6F3731F5E0CFA533A501
                                  SHA1:46F1BF9565E753DBC463CB55D7102A72C3EF1E92
                                  SHA-256:6CD5C957DABDE243D130C1C3DBD49545A1779BABA09E55D3D10408942DA69A7D
                                  SHA-512:F8FAB9552844B76ACB40050B2A42D966193C6E00EF882BE6F13857D60D46A5C7D635DEC6E00A45AA18E03BA6EEF45671E176C00FA959F641ED6DD30E8AF90BC9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://massgrave.dev/get.ps1
                                  Preview:# Check massgrave.dev for more details....$ErrorActionPreference = "Stop"....write-host..Write-Host "The current command (irm https://massgrave.dev/get | iex) will be retired on Dec 31, 2024."..Write-Host -ForegroundColor Green "Use the new command (irm https://get.activated.win | iex) moving forward."..write-host....# Enable TLSv1.2 for compatibility with older clients for current session..[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12....$URLs = @(.. 'https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/52d4c52dba8e29a3c1fb295c8946dbe6cf2f0239/MAS/All-In-One-Version-KL/MAS_AIO.cmd',.. 'https://dev.azure.com/massgrave/Microsoft-Activation-Scripts/_apis/git/repositories/Microsoft-Activation-Scripts/items?path=/MAS/All-In-One-Version-KL/MAS_AIO.cmd&versionType=Commit&version=52d4c52dba8e29a3c1fb295c8946dbe6cf2f0239',.. 'https://git.activated.win/massgrave/Microsoft-Activation-Scripts/raw/commit/52d4c52dba8e29a3c1fb295c8946db
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 29, 2024 19:32:27.459609985 CET49675443192.168.2.4173.222.162.32
                                  Oct 29, 2024 19:32:31.949085951 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:31.949115992 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:31.949229956 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:31.949244976 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:31.949285030 CET44349737104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:31.949335098 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:31.949609995 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:31.949621916 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:31.949796915 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:31.949812889 CET44349737104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.560848951 CET44349737104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.561526060 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.607184887 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.673228979 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.759125948 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.759149075 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.759496927 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.759520054 CET44349737104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.760391951 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.760409117 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.760452032 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.760684013 CET44349737104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.760735989 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.765965939 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766006947 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766064882 CET44349737104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.766082048 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766109943 CET49737443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766386986 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766418934 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.766472101 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766613007 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766613007 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766696930 CET44349736104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.766714096 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.766753912 CET49736443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.767137051 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.767159939 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.767199993 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.767411947 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.767420053 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:32.767563105 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:32.767575979 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.192019939 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.192524910 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.192552090 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.192605972 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.192914009 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.192940950 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.193624020 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.193692923 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.193958044 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.193999052 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.409960985 CET44349730173.222.162.32192.168.2.4
                                  Oct 29, 2024 19:32:34.410042048 CET49730443192.168.2.4173.222.162.32
                                  Oct 29, 2024 19:32:34.521167994 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.521456957 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.521470070 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.521598101 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.521872044 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.522018909 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.569416046 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.569428921 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.576446056 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.576457977 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.612184048 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:34.612231970 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:34.612286091 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:34.613176107 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:34.613185883 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:34.619434118 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.619559050 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.709034920 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.709269047 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.709367037 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.729778051 CET49739443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.729809999 CET44349739104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.732188940 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.775342941 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900423050 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900480986 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900576115 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.900600910 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900684118 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900738001 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.900744915 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900763988 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:34.900814056 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.926667929 CET49738443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:34.926692009 CET44349738104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.108942986 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.109016895 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.109096050 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.109554052 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.109575987 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.494879961 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:35.496881008 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:35.496906042 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:35.498040915 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:35.498109102 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:35.513760090 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:35.513874054 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:35.567424059 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:35.567452908 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:35.614289999 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:35.661200047 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:35.661232948 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:35.661495924 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:35.664371014 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:35.664383888 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:35.731791019 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.743664980 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.743694067 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.744821072 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.744893074 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.748709917 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.748802900 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.749159098 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.749171019 CET44349743104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.749233007 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.749248981 CET49743443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.749767065 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.749816895 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:35.749924898 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.750786066 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:35.750797987 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.361505985 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.363428116 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.363450050 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.363924980 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.374905109 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.375094891 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.375515938 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.423330069 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.518773079 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:36.518857002 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:36.531505108 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:36.531536102 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:36.531786919 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:36.583828926 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:36.593257904 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.593301058 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.593353033 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.593379021 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.593955994 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.593982935 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.593996048 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.594002008 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.594037056 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.594398022 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.594501972 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.594538927 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.800393105 CET49745443192.168.2.4104.21.22.3
                                  Oct 29, 2024 19:32:36.800415039 CET44349745104.21.22.3192.168.2.4
                                  Oct 29, 2024 19:32:36.813801050 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:36.813859940 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:36.813942909 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:36.814191103 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:36.814201117 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:36.878529072 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:36.919328928 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.123677015 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.123766899 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.123819113 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:37.253103018 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:37.253140926 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.253191948 CET49744443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:37.253200054 CET44349744184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.447331905 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.483002901 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.483072042 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.485107899 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.485188007 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.532077074 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.532250881 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.532819033 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.532834053 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.556339025 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:37.556400061 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.556462049 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:37.556935072 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:37.556946039 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:37.582005024 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.677771091 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.678662062 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.678755045 CET4434974635.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.678823948 CET49746443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.679775953 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.679826975 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:37.679893017 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.680346966 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:37.680360079 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.294847012 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.295263052 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.295295000 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.299174070 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.299263000 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.299741983 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.299890995 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.299900055 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.299923897 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.349507093 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.349560976 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.396368027 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.409605026 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.409724951 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:38.411088943 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:38.411104918 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.411412954 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.420442104 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:38.447715998 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.449043036 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.449100971 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.451452017 CET49748443192.168.2.435.190.80.1
                                  Oct 29, 2024 19:32:38.451479912 CET4434974835.190.80.1192.168.2.4
                                  Oct 29, 2024 19:32:38.463335037 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.683124065 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.683195114 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.683298111 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:38.683948994 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:38.683970928 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:38.683981895 CET49747443192.168.2.4184.28.90.27
                                  Oct 29, 2024 19:32:38.683986902 CET44349747184.28.90.27192.168.2.4
                                  Oct 29, 2024 19:32:39.729069948 CET8049723217.20.57.34192.168.2.4
                                  Oct 29, 2024 19:32:39.729207039 CET4972380192.168.2.4217.20.57.34
                                  Oct 29, 2024 19:32:39.729279041 CET4972380192.168.2.4217.20.57.34
                                  Oct 29, 2024 19:32:39.735773087 CET8049723217.20.57.34192.168.2.4
                                  Oct 29, 2024 19:32:45.481987000 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:45.482072115 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:32:45.482659101 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:46.019877911 CET5749753192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:46.025307894 CET53574971.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:46.025387049 CET5749753192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:46.026326895 CET5749753192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:46.031894922 CET53574971.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:46.620244980 CET53574971.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:46.620862961 CET5749753192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:46.626543999 CET53574971.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:46.626602888 CET5749753192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:47.164201021 CET49742443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:32:47.164256096 CET44349742142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:02.746436119 CET8049724217.20.57.34192.168.2.4
                                  Oct 29, 2024 19:33:02.746515036 CET4972480192.168.2.4217.20.57.34
                                  Oct 29, 2024 19:33:02.746557951 CET4972480192.168.2.4217.20.57.34
                                  Oct 29, 2024 19:33:02.751969099 CET8049724217.20.57.34192.168.2.4
                                  Oct 29, 2024 19:33:16.990761995 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:16.990792036 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:16.990930080 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:16.991247892 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:16.991255999 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:17.745691061 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:17.745763063 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:17.754805088 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:17.754812002 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:17.755177021 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:17.779867887 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:17.827320099 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.030359983 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.030390024 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.030409098 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.030473948 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.030483007 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.030525923 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.150726080 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.150757074 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.150803089 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.150810003 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.150859118 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.270704031 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.270735025 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.270793915 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.270818949 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.270834923 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.271044016 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.390800953 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.390834093 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.390896082 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.390902996 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.390948057 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.787328005 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.787360907 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.787412882 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.787425041 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.787482977 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.790923119 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.790950060 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.790993929 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.791009903 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.791047096 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.795861006 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.795890093 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.795947075 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.795955896 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.796015978 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.869801998 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.869843960 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.869972944 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.870001078 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.870045900 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.989485979 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.989521980 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.989573002 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.989594936 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:18.989624023 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:18.989648104 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.063823938 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.063858032 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.063909054 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.063919067 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.063955069 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.063977003 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.154958963 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.154993057 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.155049086 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.155076981 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.155097008 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.155123949 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.256788969 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.256824970 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.256864071 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.256875038 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.256907940 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.256923914 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.375045061 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.375085115 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.375113964 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.375125885 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.375164986 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.376094103 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.376156092 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.376159906 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.376188040 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.376194000 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.376230001 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.376558065 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.376574039 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.376609087 CET57498443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.376615047 CET4435749813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.548873901 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.548918009 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.549005032 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.549355984 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.549457073 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.549531937 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.552066088 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.552105904 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.552171946 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.552591085 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.552611113 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.553046942 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.553090096 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.555088043 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.555114031 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.555192947 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.555260897 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.555275917 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.555473089 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.555491924 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.557056904 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.557080030 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:19.557135105 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.557884932 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:19.557899952 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.282464027 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.283001900 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.283021927 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.283485889 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.283492088 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.286195993 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.286546946 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.286577940 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.287132025 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.287142038 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.288664103 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.289182901 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.289216995 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.289577961 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.289585114 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.298317909 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.298841953 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.298867941 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.299276114 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.299289942 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.300020933 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.300339937 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.300369978 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.300702095 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.300709009 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.415620089 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.415688992 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.415832996 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.415906906 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.415977001 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.415992022 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.416003942 CET57503443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.416009903 CET4435750313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.417105913 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.417427063 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.417500973 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.417627096 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.417651892 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.417660952 CET57502443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.417668104 CET4435750213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.419184923 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.419231892 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.419354916 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.419483900 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.419497013 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.419730902 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.419766903 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.419826031 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.419967890 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.419982910 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420356989 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420384884 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420449972 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.420463085 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420584917 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.420620918 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.420629025 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420646906 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.420804024 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420834064 CET4435750013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.420907021 CET57500443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.422485113 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.422494888 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.422564983 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.422693968 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.422703028 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430516958 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430537939 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430588007 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.430603981 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430660009 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.430696964 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430746078 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430840015 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.430866003 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430875063 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.430875063 CET57499443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.430882931 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.430886030 CET4435749913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.433108091 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.433130980 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.433161974 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.433207035 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.433347940 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.433361053 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.433538914 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.433593988 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.433638096 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.433659077 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.433674097 CET57501443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.433681011 CET4435750113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.435703039 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.435810089 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:20.436067104 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.436193943 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:20.436230898 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.153157949 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.153665066 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.153685093 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.154156923 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.154162884 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.154855967 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.155149937 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.155165911 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.155504942 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.155509949 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.161863089 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.162194014 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.162209034 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.162703037 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.162708044 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.164892912 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.165819883 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.165827990 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.166240931 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.166248083 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.281467915 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.281616926 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.281673908 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.281761885 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.281781912 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.281793118 CET57508443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.281799078 CET4435750813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.284445047 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.284498930 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.284564972 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.284771919 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.284785986 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.285082102 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.285311937 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.285368919 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.285408020 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.285408020 CET57505443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.285428047 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.285438061 CET4435750513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.287427902 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.287453890 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.287631035 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.287750959 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.287763119 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.292629957 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.292964935 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.293020964 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.293072939 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.293086052 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.293097973 CET57507443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.293103933 CET4435750713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.295238018 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.295254946 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.295340061 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.295519114 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.295528889 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.299892902 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.299943924 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.300055027 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.300168037 CET57504443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.300184011 CET4435750413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.302439928 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.302469969 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.302534103 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.302642107 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.302653074 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.364269972 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.364743948 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.364761114 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.365375996 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.365380049 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.494489908 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.494541883 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.494834900 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.494864941 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.494882107 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.494913101 CET57506443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.494919062 CET4435750613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.497586012 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.497625113 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:21.497909069 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.497909069 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:21.497946024 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.022330046 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.022465944 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.023113012 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.023143053 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.023647070 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.023653984 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.024169922 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.024264097 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.024585962 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.024604082 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.046992064 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.047442913 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.047476053 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.047880888 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.047887087 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.052227974 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.052685976 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.052700996 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.053069115 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.053073883 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.151927948 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.152127028 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.152200937 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.152316093 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.152343035 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.152359009 CET57509443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.152369976 CET4435750913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.154237032 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.154308081 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.154675007 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.154834986 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.154834986 CET57510443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.154881954 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.154927015 CET4435751013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.155330896 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.155366898 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.155436993 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.155705929 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.155723095 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.157191038 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.157231092 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.157371044 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.157582045 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.157594919 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.178500891 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.179126978 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.179188013 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.179219007 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.179228067 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.179251909 CET57511443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.179258108 CET4435751113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.181948900 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.182002068 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.182060003 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.182188988 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.182205915 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.186882973 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.187012911 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.187063932 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.187088966 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.187098026 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.187112093 CET57512443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.187115908 CET4435751213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.189239979 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.189284086 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.189443111 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.189600945 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.189616919 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.255889893 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.256454945 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.256470919 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.256937981 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.256943941 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.385335922 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.385727882 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.385802984 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.385865927 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.385889053 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.385901928 CET57513443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.385906935 CET4435751313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.390177011 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.390221119 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:22.390469074 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.390774965 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:22.390800953 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.206794977 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.207691908 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.207691908 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.207706928 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.207722902 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.209948063 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.210359097 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.210370064 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.210836887 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.210844040 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.213721037 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.214076042 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.214086056 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.214545965 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.214551926 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.219046116 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.219383955 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.219444036 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.219773054 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.219786882 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.219824076 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.220134020 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.220156908 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.220463991 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.220474958 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.357250929 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.357429981 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.357502937 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.357573986 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.357593060 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.357604027 CET57517443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.357609034 CET4435751713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360312939 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360366106 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360436916 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.360460997 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.360500097 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360575914 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360591888 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.360600948 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.360616922 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360660076 CET57516443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.360675097 CET4435751613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.360801935 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.360816956 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.361217976 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.361285925 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.361332893 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.361347914 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.361358881 CET57514443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.361363888 CET4435751413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.363711119 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.363733053 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.363804102 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.363974094 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.363986015 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.364075899 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.364097118 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.364146948 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.364365101 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.364382982 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.367202997 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.367367029 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.367468119 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.367507935 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.367522001 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.367552042 CET57518443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.367563009 CET4435751813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.369391918 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.369463921 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.369703054 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.369725943 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.369774103 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.369781971 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.369837046 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.369849920 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.369860888 CET57515443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.369865894 CET4435751513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.369995117 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.370006084 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.371881008 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.371906996 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:23.371973991 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.372088909 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:23.372102022 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.099325895 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.100461960 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.100481033 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.101835012 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.101840973 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.102473974 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.103332043 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.103342056 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.104295969 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.104301929 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.104620934 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.105061054 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.105081081 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.105854988 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.105860949 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.109407902 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.110042095 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.110049963 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.110807896 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.110811949 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.116679907 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.144706011 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.144721031 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.145438910 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.145442963 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.240559101 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.240725040 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.240786076 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.240799904 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.240854025 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.240854025 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.241039038 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.241183996 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.241236925 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.241341114 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.241341114 CET57522443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.241358042 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.241367102 CET4435752213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.243195057 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.243211031 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.243221998 CET57521443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.243227005 CET4435752113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.244896889 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.244910955 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.245026112 CET57520443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.245033979 CET4435752013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.245223999 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.245388985 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.245507956 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.248115063 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.248120070 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.248152971 CET57523443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.248157978 CET4435752313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.253115892 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.253181934 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.253263950 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.256055117 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.256092072 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.256144047 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.256768942 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.256809950 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.259391069 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.259438992 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.259569883 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.259814024 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.259824991 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.260181904 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.260195971 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.261840105 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.261883974 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.261953115 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.262165070 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.262176991 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.272722006 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.273211002 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.273266077 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.273293018 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.273304939 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.273317099 CET57524443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.273323059 CET4435752413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.276508093 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.276547909 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.276689053 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.276838064 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.276853085 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.991209984 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.991750002 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.991777897 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.992234945 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.992240906 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.994513988 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.994891882 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.994944096 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.995287895 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.995301962 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.997976065 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.998328924 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.998361111 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.998742104 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.998747110 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.999440908 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:24.999763012 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:24.999797106 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.000149012 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.000160933 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.050503969 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.051106930 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.051142931 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.051561117 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.051568031 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.121929884 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.122051954 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.122113943 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.122301102 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.122322083 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.122334957 CET57526443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.122340918 CET4435752613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.125178099 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.125226974 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.125309944 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.125447989 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.125461102 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.125547886 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.126167059 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.126238108 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.126362085 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.126363039 CET57527443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.126410007 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.126441956 CET4435752713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.128006935 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.128156900 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.128225088 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.128258944 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.128268957 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.128278971 CET57528443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.128283978 CET4435752813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.128716946 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.128753901 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.128839016 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.129015923 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.129030943 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.130495071 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.130516052 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.130579948 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.130743980 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.130753994 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.131004095 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.131105900 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.131179094 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.131201982 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.131212950 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.131217957 CET57525443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.131222963 CET4435752513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.133418083 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.133455038 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.133611917 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.133779049 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.133790970 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.189569950 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.189749956 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.189814091 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.189893961 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.189919949 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.189930916 CET57529443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.189937115 CET4435752913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.192970037 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.193017006 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.193389893 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.193389893 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.193423986 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.855032921 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.857961893 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.858731031 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.860945940 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.860981941 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.862236977 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.862247944 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.862865925 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.862884998 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.863580942 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.863585949 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.864008904 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.864041090 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.864487886 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.864494085 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.873810053 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.874804020 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.874824047 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.875938892 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.875952959 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.934072018 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.934977055 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.935005903 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.935766935 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.935776949 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.987359047 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.987432003 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.987539053 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.987857103 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.987871885 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.987884045 CET57531443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.987889051 CET4435753113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.990137100 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.991190910 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.991440058 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.991504908 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.991580963 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.991712093 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.991820097 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.991872072 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.991971016 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.992032051 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.992032051 CET57533443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.992050886 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.992072105 CET4435753313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.994416952 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.994432926 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.994456053 CET57530443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.994462013 CET4435753013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.997504950 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.997529984 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.997627974 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.997704983 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.997739077 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.999368906 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.999404907 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:25.999562979 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.999871969 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:25.999882936 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.000113964 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.000137091 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.023238897 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.023703098 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.023956060 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.023988008 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.024003029 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.024017096 CET57532443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.024022102 CET4435753213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.027749062 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.027782917 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.027864933 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.050189972 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.050226927 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.068207979 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.068324089 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.068388939 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.070421934 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.070446968 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.070460081 CET57534443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.070468903 CET4435753413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.122204065 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.122231960 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.122332096 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.122760057 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.122770071 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.732805967 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.737699986 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.740972996 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.740989923 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.741425991 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.741755962 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.741764069 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.742212057 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.742224932 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.742719889 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.742723942 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.743654966 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.743671894 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.744194031 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.744200945 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.774343014 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.774717093 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.774735928 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.775377989 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.775383949 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.865098953 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.867124081 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.867182970 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.867268085 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.868947983 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.869452953 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.869510889 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.874761105 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.874850035 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.875032902 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.876096010 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.876106977 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.877593040 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.877599001 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.878128052 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.878139973 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.878150940 CET57537443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.878156900 CET4435753713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.880820990 CET57536443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.880835056 CET4435753613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.903793097 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.903892994 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.903949022 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.906559944 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.906565905 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.906586885 CET57535443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.906591892 CET4435753513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.913351059 CET57538443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.913356066 CET4435753813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.924917936 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.924952984 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.925007105 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.925281048 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.925291061 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.927243948 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.927284002 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.927381992 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.928167105 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.928177118 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.931507111 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.931519032 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.931777954 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.933763981 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.933774948 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.934025049 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.934231043 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.934242010 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:26.934462070 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:26.934472084 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.333965063 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.334254026 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.334646940 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.334873915 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.334894896 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.335006952 CET57539443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.335015059 CET4435753913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.339205027 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.339258909 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.339351892 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.339529037 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.339576006 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.647303104 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.648591042 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.648607969 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.649656057 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.649660110 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.667520046 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.668205023 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.668232918 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.668927908 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.668936014 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.679929972 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.680747032 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.680771112 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.681458950 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.681463957 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.711090088 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.711941957 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.711971045 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.712851048 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.712863922 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.777517080 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.777585030 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.777678967 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.777883053 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.777904034 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.777918100 CET57541443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.777925968 CET4435754113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.781047106 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.781085968 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.781212091 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.781383991 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.781397104 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.801624060 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.801697969 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.801938057 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.801975965 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.801991940 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.802004099 CET57540443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.802010059 CET4435754013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.804769039 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.804811001 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.804873943 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.805006981 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.805017948 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.814023972 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.814089060 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.814244032 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.814275026 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.814289093 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.814301014 CET57543443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.814306974 CET4435754313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.816476107 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.816497087 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.816577911 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.816708088 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.816725969 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.842952967 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.843091965 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.843214035 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.843245983 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.843257904 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.843271017 CET57542443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.843277931 CET4435754213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.846147060 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.846179008 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:27.846261024 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.846421003 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:27.846436024 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.113795996 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.114334106 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.114357948 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.114805937 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.114810944 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.250977039 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.251228094 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.251277924 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.251365900 CET57544443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.251379967 CET4435754413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.257268906 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.257304907 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.257369041 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.257544041 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.257563114 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.541906118 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.542500973 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.542548895 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.543030024 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.543042898 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.551953077 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.552434921 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.552459955 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.553050041 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.553065062 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.575634003 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.576129913 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.576150894 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.576786995 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.576795101 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.586035967 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.586637020 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.586668015 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.587277889 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.587290049 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.672518015 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.672669888 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.672755957 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.672858953 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.672908068 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.672940969 CET57546443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.672975063 CET4435754613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.675832033 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.675872087 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.675947905 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.676150084 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.676167011 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.682693005 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.682765007 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.682811022 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.682944059 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.682962894 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.682976961 CET57547443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.682982922 CET4435754713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.685758114 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.685794115 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.685893059 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.686064959 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.686079025 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.705924034 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.705996990 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.706054926 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.706248045 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.706260920 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.706274033 CET57548443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.706279993 CET4435754813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.709388018 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.709418058 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.709481955 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.709604979 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.709620953 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.717669964 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.717917919 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.717974901 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.718015909 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.718024969 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.718034983 CET57545443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.718039989 CET4435754513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.720455885 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.720544100 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:28.720618963 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.720863104 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:28.720906019 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.011029959 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.011822939 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.011847973 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.012439966 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.012454033 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.144201994 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.144359112 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.144520998 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.144520998 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.144891024 CET57549443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.144912004 CET4435754913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.147234917 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.147278070 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.147371054 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.147538900 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.147552967 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.425357103 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.425868988 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.425885916 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.426328897 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.426336050 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.434703112 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.435126066 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.435138941 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.435530901 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.435538054 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.445389032 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.445827961 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.445851088 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.446238041 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.446245909 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.459826946 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.460514069 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.460537910 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.460922003 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.460933924 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.566574097 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.566910982 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.567018986 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.567018986 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.567051888 CET57551443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.567071915 CET4435755113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.570172071 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.570260048 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.570384026 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.570605040 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.570640087 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.572316885 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.572422028 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.572480917 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.572653055 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.572676897 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.572691917 CET57550443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.572699070 CET4435755013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.575362921 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.575398922 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.575489044 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.575634003 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.575645924 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.577462912 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.577620029 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.577677965 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.577721119 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.577745914 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.577761889 CET57552443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.577769041 CET4435755213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.579945087 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.579987049 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.580070019 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.580238104 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.580255032 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.590046883 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.590321064 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.590388060 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.590462923 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.590482950 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.590518951 CET57553443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.590533018 CET4435755313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.593137026 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.593194962 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.593287945 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.593548059 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.593569040 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.907160997 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.907700062 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.907718897 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:29.908160925 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:29.908168077 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.045377016 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.045542002 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.045712948 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.045898914 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.045922041 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.045936108 CET57554443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.045942068 CET4435755413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.048619032 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.048672915 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.048851967 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.049056053 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.049071074 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.295567989 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.296173096 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.296191931 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.296710014 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.296717882 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.328536034 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.329149961 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.329164028 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.329641104 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.329647064 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.333060980 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.333513021 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.333573103 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.333966017 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.333981037 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.334986925 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.335350990 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.335361004 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.335777044 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.335782051 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.425163984 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.425416946 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.425539017 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.425606012 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.425620079 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.425635099 CET57556443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.425642014 CET4435755613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.428222895 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.428272009 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.428337097 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.428673983 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.428689957 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.461195946 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.461271048 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.461344957 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.461627007 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.461651087 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.461663008 CET57557443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.461671114 CET4435755713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.464612007 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.464708090 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.464796066 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.465009928 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.465053082 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.467214108 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.467282057 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.467341900 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.467451096 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.467509031 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.467539072 CET57555443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.467556953 CET4435755513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.470153093 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.470180988 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.470186949 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.470243931 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.470273972 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.470290899 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.470452070 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.470467091 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.470489025 CET57558443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.470496893 CET4435755813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.470613956 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.470627069 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.472500086 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.472532034 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.472706079 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.472860098 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.472877026 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.789715052 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.790231943 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.790254116 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.790694952 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.790700912 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.920579910 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.920746088 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.920815945 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.920943022 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.920974016 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.920988083 CET57559443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.920994997 CET4435755913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.924052954 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.924092054 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:30.924151897 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.924328089 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:30.924341917 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.160103083 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.160645008 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.160670996 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.161109924 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.161114931 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.192768097 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.193284988 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.193304062 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.193748951 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.193753004 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.197204113 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.197561026 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.197582006 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.197966099 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.197969913 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.211361885 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.211752892 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.211764097 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.212138891 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.212142944 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.293678045 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.294287920 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.294359922 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.294456005 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.294473886 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.294586897 CET57560443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.294595003 CET4435756013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.298233986 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.298253059 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.298340082 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.298759937 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.298770905 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.321558952 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.321635962 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.321696043 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.321932077 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.321943998 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.321954012 CET57562443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.321958065 CET4435756213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.324466944 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.324507952 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.324672937 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.324809074 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.324820995 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.329068899 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.329138041 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.329232931 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.329513073 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.329559088 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.329591036 CET57563443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.329608917 CET4435756313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.334218025 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.334252119 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.334500074 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.352674007 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.352705002 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.381357908 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.381448030 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.381561041 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.381836891 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.381860971 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.381875992 CET57561443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.381882906 CET4435756113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.384341955 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.384393930 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.384536028 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.384860992 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.384895086 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.676642895 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.684923887 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.684962034 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.701873064 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.701890945 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.829341888 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.829417944 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.829489946 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.829835892 CET57565443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.829854965 CET4435756513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.834780931 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.834820986 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:31.834956884 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.835541964 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:31.835560083 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.041764021 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.042363882 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.042382956 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.043039083 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.043044090 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.091228008 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.092134953 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.092154026 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.092854023 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.092860937 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.098196983 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.098848104 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.098869085 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.099935055 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.099940062 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.118534088 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.118922949 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.118932009 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.119622946 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.119628906 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.174688101 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.175079107 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.175179958 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.176286936 CET57566443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.176309109 CET4435756613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.185245991 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.185285091 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.185965061 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.187068939 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.187079906 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.245652914 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.245714903 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.245958090 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.246326923 CET57568443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.246347904 CET4435756813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.246531010 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.246587038 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.246648073 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.248852968 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.248858929 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.248903036 CET57567443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.248908043 CET4435756713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.252125025 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.252196074 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.252285004 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.253695965 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.253720045 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.253793001 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.254998922 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.255014896 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.255029917 CET57569443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.255036116 CET4435756913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.256561041 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.256596088 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.256700039 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.257055998 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.257066965 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.261322975 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.261337996 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.261447906 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.261809111 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.261836052 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.262231112 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.262248993 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.586364985 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.586905956 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.586936951 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.587373972 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.587379932 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.718981981 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.719173908 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.719239950 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.719288111 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.719310045 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.719336033 CET57570443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.719342947 CET4435757013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.722297907 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.722348928 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.722429037 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.722601891 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.722611904 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.941797972 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.942698002 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.942723036 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.944139004 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.944147110 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.988517046 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.990154982 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.990183115 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:32.991445065 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:32.991453886 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.003947973 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.004597902 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.004627943 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.005250931 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.005270958 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.013209105 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.014295101 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.014314890 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.015080929 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.015085936 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.079225063 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.079695940 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.079761982 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.081152916 CET57571443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.081167936 CET4435757113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.118478060 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.118726969 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.118896008 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.138115883 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.138494968 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.138545036 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.147458076 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.147572041 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.147993088 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.170186043 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.170217037 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.170281887 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.180252075 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.180269957 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.182452917 CET57572443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.182476044 CET4435757213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.187772036 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.187791109 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.187807083 CET57574443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.187813997 CET4435757413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.189924955 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.189950943 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.190428019 CET57573443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.190438032 CET4435757313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.196331024 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.196381092 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.196450949 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.198015928 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.198029041 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.199397087 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.199417114 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.199701071 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.199701071 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.199723005 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.201251984 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.201271057 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.201400042 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.201904058 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.201913118 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.502712011 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.503525019 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.503551006 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.504153013 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.504158020 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.635000944 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.635104895 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.635164022 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.635452986 CET57575443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.635457993 CET4435757513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.640537977 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.640552044 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.641454935 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.641650915 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.641664028 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.912509918 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.913017988 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.913034916 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.913599968 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.913604021 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.970910072 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.971532106 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.971556902 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.971944094 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.971949100 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.972453117 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.972784042 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.972815037 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:33.973148108 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:33.973159075 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.010308027 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.010895967 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.010914087 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.011351109 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.011360884 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.043394089 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.043454885 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.043601990 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.043637991 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.043693066 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.043819904 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.043838024 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.043865919 CET57576443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.043872118 CET4435757613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.046685934 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.046731949 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.046874046 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.047055006 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.047065973 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.102354050 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.102432013 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.102488995 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.103121996 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.103133917 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.103144884 CET57578443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.103149891 CET4435757813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.104873896 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.104938030 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.104999065 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.108460903 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.108500004 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.108530998 CET57577443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.108546972 CET4435757713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.113389969 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.113392115 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.113434076 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.113437891 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.113538027 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.113683939 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.113683939 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.113730907 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.113770008 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.113780975 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.147735119 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.147763968 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.147818089 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.147820950 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.147867918 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.148152113 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.148175001 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.148209095 CET57579443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.148222923 CET4435757913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.151204109 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.151238918 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.151331902 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.151467085 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.151480913 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.388748884 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.390181065 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.390211105 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.391405106 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.391422987 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.523688078 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.523721933 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.523796082 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.523809910 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.523852110 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.524154902 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.524175882 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.524188995 CET57580443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.524195910 CET4435758013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.528388977 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.528433084 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.528522968 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.528759003 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.528769970 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.600270987 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:34.600321054 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:34.600383043 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:34.600927114 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:34.600939989 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:34.819278002 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.819986105 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.819994926 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.821094990 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.821098089 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.837131977 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.837853909 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.837872982 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.838574886 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.838581085 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.844909906 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.845460892 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.845493078 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.846235037 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.846240044 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.901073933 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.901801109 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.901822090 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.902728081 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.902731895 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.957132101 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.957155943 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.957201004 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.957202911 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.957242966 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.957746983 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.957756996 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.957772017 CET57581443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.957777023 CET4435758113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.965266943 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.965285063 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.965342045 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.965810061 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.965820074 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.966037035 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.966104984 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.966150045 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.966551065 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.966568947 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.966582060 CET57582443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.966587067 CET4435758213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.970850945 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.970868111 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.970937014 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.971052885 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.971062899 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.975235939 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.975306034 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.975354910 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.975965023 CET57583443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.975971937 CET4435758313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.981363058 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.981400967 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:34.981462955 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.981668949 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:34.981678963 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.033972025 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.034039974 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.034085035 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.034344912 CET57584443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.034349918 CET4435758413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.039274931 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.039298058 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.039366007 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.039834976 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.039844990 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.274967909 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.276308060 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.276344061 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.277626038 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.277645111 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.406363010 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.406452894 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.406846046 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.406846046 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.406889915 CET57585443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.406905890 CET4435758513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.413554907 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.413600922 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.414324999 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.414544106 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.414556026 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.459642887 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:35.460082054 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:35.460109949 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:35.460439920 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:35.460891008 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:35.460948944 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:35.505652905 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:35.722862005 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.723572969 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.723598957 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.724050999 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.724057913 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.732924938 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.733059883 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.733509064 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.733531952 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.733608961 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.733634949 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.734005928 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.734010935 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.734338045 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.734349012 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.777364016 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.777940989 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.777965069 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.778419018 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.778429031 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.853852034 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.854067087 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.854131937 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.854676962 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.854698896 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.854721069 CET57589443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.854727030 CET4435758913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.864938974 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.865035057 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.865104914 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.865537882 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.865618944 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.865820885 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.865843058 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.865905046 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.865988970 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.866214037 CET57588443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.866245031 CET4435758813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.871637106 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.871670961 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.871747971 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.872219086 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.872235060 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.872248888 CET57587443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.872255087 CET4435758713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.875478029 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.875560999 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.875648022 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.875678062 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.878360987 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.878392935 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.878535032 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.878819942 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.878840923 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.906512976 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.906586885 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.906650066 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.906850100 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.906867981 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.906883955 CET57590443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.906889915 CET4435759013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.911591053 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.911628962 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:35.911940098 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.912388086 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:35.912401915 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.150753021 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.154417992 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.154441118 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.154889107 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.154895067 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.280822039 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.280992031 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.281095028 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.281232119 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.281250954 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.281260014 CET57591443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.281266928 CET4435759113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.284276962 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.284313917 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.284373999 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.284645081 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.284655094 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.614362001 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.614847898 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.614881039 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.615545988 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.615551949 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.617485046 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.617755890 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.618210077 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.618237972 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.618638039 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.618643045 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.619013071 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.619030952 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.619479895 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.619488001 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.641024113 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.641881943 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.641894102 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.642498970 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.642507076 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.748660088 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.748730898 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.748810053 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.749048948 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.749073982 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.749087095 CET57592443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.749093056 CET4435759213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.751152039 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.751193047 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.751255989 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.751271009 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.751310110 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.751646996 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.751672983 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.751688957 CET57593443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.751698017 CET4435759313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.752144098 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.752182007 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.752321005 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.752675056 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.752687931 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.754224062 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.754270077 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.754419088 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.754560947 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.754576921 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.758518934 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.758594990 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.758668900 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.758821964 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.758821964 CET57594443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.758843899 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.758867025 CET4435759413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.761161089 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.761184931 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.761287928 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.761464119 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.761473894 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.770589113 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.770656109 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.770754099 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.770812035 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.770893097 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.770916939 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.770932913 CET57595443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.770941973 CET4435759513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.773586035 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.773632050 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:36.773701906 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.773860931 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:36.773874998 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.239331961 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.239928961 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.239942074 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.240494013 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.240499020 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.370991945 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.371072054 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.371144056 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.371397972 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.371412039 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.371445894 CET57596443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.371452093 CET4435759613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.374576092 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.374614954 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.374690056 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.375025988 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.375037909 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.491456032 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.492100954 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.492115021 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.492682934 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.492688894 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.494590998 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.494972944 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.494983912 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.495362043 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.495367050 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.501559973 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.502007008 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.502012968 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.502453089 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.502458096 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.505306959 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.505644083 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.505705118 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.506361008 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.506376028 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.621233940 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.621331930 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.621668100 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.621668100 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.621668100 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.624305010 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.624334097 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.624456882 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.624605894 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.624625921 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.625878096 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.625951052 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.626004934 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.626106977 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.626115084 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.626126051 CET57598443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.626130104 CET4435759813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.628665924 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.628700972 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.628773928 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.629103899 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.629116058 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.634618998 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635310888 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635368109 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635396004 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635402918 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635411978 CET57600443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635416031 CET4435760013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635601044 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635679007 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635730028 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635742903 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635797977 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635847092 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635962963 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635981083 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.635991096 CET57599443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.635996103 CET4435759913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.637779951 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.637809038 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.637867928 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.637993097 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.638003111 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.638010025 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.638041973 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.638091087 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.638166904 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.638178110 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:37.849389076 CET57597443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:37.849412918 CET4435759713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.113406897 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.113982916 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.114008904 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.114650965 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.114658117 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.244347095 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.244827032 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.244885921 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.244971991 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.244987011 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.245013952 CET57601443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.245019913 CET4435760113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.248208046 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.248261929 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.248341084 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.248534918 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.248548031 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.369734049 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.370214939 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.370246887 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.370440006 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.370691061 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.370697021 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.371028900 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.371056080 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.371681929 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.371695042 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.375129938 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.375560999 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.375577927 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.375960112 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.375967026 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.384875059 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.385303020 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.385324955 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.385691881 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.385699034 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.500626087 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.500698090 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.500751019 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.500778913 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.500813961 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.500858068 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.501045942 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.501064062 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.501075029 CET57603443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.501080036 CET4435760313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.504184008 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.504239082 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.504301071 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.504515886 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.504529953 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.507116079 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.507540941 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.507613897 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.507669926 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.507671118 CET57602443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.507703066 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.507735968 CET4435760213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.510487080 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.510577917 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.510710001 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.510878086 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.510910988 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.511516094 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.511584044 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.511631012 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.511651993 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.511723995 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.511766911 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.511815071 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.511830091 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.511841059 CET57605443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.511846066 CET4435760513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.514615059 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.514647961 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.514709949 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.514892101 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.514909029 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.517246008 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.517322063 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.517374992 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.517443895 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.517443895 CET57604443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.517455101 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.517463923 CET4435760413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.519689083 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.519742012 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:38.519805908 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.519963026 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:38.519996881 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.222925901 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.223575115 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.223602057 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.224275112 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.224282026 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.224630117 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.225028038 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.225052118 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.225460052 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.225465059 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.228064060 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.228164911 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.228228092 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.228693962 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.228717089 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.228732109 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.228743076 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.229123116 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.229127884 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.229346991 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.229361057 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.229368925 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.229379892 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.229722023 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.229726076 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.373409033 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.373675108 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.373745918 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.373800039 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.373800993 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.373842001 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.374166965 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.374190092 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.374207020 CET57606443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.374213934 CET4435760613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375215054 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375264883 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375323057 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.375535965 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.375552893 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375566959 CET57607443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.375571966 CET4435760713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375590086 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375623941 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375663996 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.375673056 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.375709057 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.376466990 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.376487017 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.376499891 CET57608443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.376506090 CET4435760813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.377063036 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.377094984 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.377116919 CET57609443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.377126932 CET4435760913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.377823114 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.377891064 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.377934933 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.379904032 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.379949093 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.380014896 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.380937099 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.380969048 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.381025076 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.381360054 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.381369114 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.381381989 CET57610443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.381386042 CET4435761013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.391271114 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.391308069 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.391401052 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.391419888 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.391452074 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.391464949 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.391726017 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.391735077 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.392055035 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.392064095 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.394901991 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.394925117 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.394996881 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.395034075 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.399880886 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.399924994 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:40.400145054 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.401072979 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:40.401093006 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.113711119 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.114465952 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.114476919 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.115071058 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.115075111 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.132477999 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.133161068 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.133191109 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.134109974 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.134130001 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.153172970 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.154159069 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.154170990 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.155175924 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.155183077 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.160535097 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.161274910 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.161289930 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.162218094 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.162225008 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.247370005 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.247447968 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.247493029 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.247916937 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.247946978 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.247965097 CET57612443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.247973919 CET4435761213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.249717951 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.250962973 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.250978947 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.251768112 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.251780987 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.254962921 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.255017996 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.255096912 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.255461931 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.255481958 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.263390064 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.263488054 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.263582945 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.263938904 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.263971090 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.263989925 CET57611443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.264000893 CET4435761113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.270071030 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.270140886 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.270215034 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.270581961 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.270589113 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.289401054 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.289478064 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.289519072 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.290184021 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.290199041 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.290254116 CET57615443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.290260077 CET4435761513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.297466040 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.297514915 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.297596931 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.297822952 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.297835112 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.298523903 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.298558950 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.298609018 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.298625946 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.298645020 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.298702002 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.299074888 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.299089909 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.299099922 CET57614443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.299105883 CET4435761413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.351557016 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.351607084 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.351677895 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.352660894 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.352673054 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.382628918 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.382787943 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.382853031 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.383203030 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.383230925 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.383238077 CET57613443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.383245945 CET4435761313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.390309095 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.390331030 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.390415907 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.390815020 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:41.390824080 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.995142937 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:41.999303102 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.009584904 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.009614944 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.010360003 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.010366917 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.010768890 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.010792971 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.011332035 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.011337042 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.026781082 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.028034925 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.028053999 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.028815031 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.028825045 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.097279072 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.098371983 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.098383904 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.099566936 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.099571943 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.127302885 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.128642082 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.128653049 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.129817963 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.129822016 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.136800051 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.136861086 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.136948109 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.136971951 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.137073994 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.137557030 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.137603998 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.137634993 CET57617443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.137651920 CET4435761713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.143431902 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.143481016 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.143834114 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.144053936 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.144069910 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.153521061 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.153597116 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.153711081 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.154231071 CET57616443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.154261112 CET4435761613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.156725883 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.156903028 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.157063961 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.157399893 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.157399893 CET57618443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.157437086 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.157460928 CET4435761813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.160837889 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.160867929 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.160975933 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.161227942 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.161242008 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.163857937 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.163888931 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.163944960 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.165100098 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.165113926 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.243197918 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.243416071 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.243520975 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.250715017 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.250760078 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.250799894 CET57619443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.250818014 CET4435761913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.254425049 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.254471064 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.254575014 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.254736900 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.254748106 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.257474899 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.258598089 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.261195898 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.261195898 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.261250973 CET57620443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.261265993 CET4435762013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.266047955 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.266139030 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:42.266232967 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.266563892 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:42.266583920 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.174777985 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.175519943 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.175533056 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.176204920 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.176209927 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.182420969 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.183134079 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.183156967 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.183233023 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.183559895 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.183590889 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.183595896 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.183878899 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.183887005 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.184241056 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.184245110 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.184334040 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.184349060 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.184657097 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.184660912 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.185453892 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.185842991 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.185849905 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.186201096 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.186204910 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.307940960 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.308036089 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.308073044 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.308073997 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.308130980 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.308260918 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.308269978 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.308279991 CET57623443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.308284044 CET4435762313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.311187983 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.311218023 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.311285973 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.311470985 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.311484098 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.315836906 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.315908909 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.315970898 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.315977097 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316009045 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316046000 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.316059113 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316076040 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316122055 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.316140890 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.316157103 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316277981 CET57622443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.316287041 CET4435762213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316339016 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.316350937 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.316376925 CET57621443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.316381931 CET4435762113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.319437027 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.319453955 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.319514990 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.319693089 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.319729090 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.319773912 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.319911957 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.319926023 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.319974899 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.319993973 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.321476936 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.321540117 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.321580887 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.321672916 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.321681023 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.321693897 CET57624443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.321697950 CET4435762413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.324199915 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.324213028 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.324266911 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.324415922 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.324424982 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.326781034 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.326821089 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.326865911 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.326881886 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.326927900 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.327102900 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.327109098 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.327120066 CET57625443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.327124119 CET4435762513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.329751015 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.329796076 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:43.329859972 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.330018044 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:43.330032110 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.041798115 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.042412043 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.042479038 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.042788029 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.042798042 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.047869921 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.048331976 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.048365116 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.048768997 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.048774004 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.053432941 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.053770065 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.053788900 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.054420948 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.054426908 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.064385891 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.066236973 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.066256046 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.067049026 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.067054987 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.073160887 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.077312946 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.077363968 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.079112053 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.079118013 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.174501896 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.174541950 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.174602985 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.174649954 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.174706936 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.174930096 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.174973965 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.175002098 CET57627443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.175019026 CET4435762713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.178174973 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.178224087 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.178328037 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.178611994 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.178625107 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.182002068 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.182080984 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.182262897 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.182317019 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.182333946 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.182344913 CET57626443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.182349920 CET4435762613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.184950113 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.184992075 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.185137987 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.185344934 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.185358047 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.186088085 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.186163902 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.186302900 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.186386108 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.186408043 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.186429024 CET57628443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.186436892 CET4435762813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.189071894 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.189104080 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.189172029 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.189327955 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.189340115 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.196580887 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.196647882 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.196825981 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.196897984 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.196918011 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.196933985 CET57630443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.196940899 CET4435763013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.199691057 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.199723005 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.199822903 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.199948072 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.199963093 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.207963943 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.208009005 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.208065033 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.208069086 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.208117008 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.208370924 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.208384037 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.208394051 CET57629443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.208398104 CET4435762913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.211565971 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.211585999 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.211850882 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.212034941 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.212044954 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.917531013 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.918088913 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.918118000 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.918574095 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.918587923 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.922480106 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.922960997 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.922975063 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.923412085 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.923417091 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.933806896 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.934362888 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.934387922 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.934793949 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.934803009 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.997867107 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.998436928 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.998471975 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:44.998912096 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:44.998919964 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.047194004 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.047293901 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.047358990 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.047609091 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.047626019 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.047637939 CET57632443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.047643900 CET4435763213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.050929070 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.050967932 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.051034927 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.051197052 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.051207066 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.058514118 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.058600903 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.058767080 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.058846951 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.058865070 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.058881998 CET57631443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.058887959 CET4435763113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.061485052 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.061511040 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.061569929 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.061697006 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.061712980 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.066852093 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.066941977 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.067075968 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.067121983 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.067141056 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.067157984 CET57634443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.067163944 CET4435763413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.073261023 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.073302031 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.074752092 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.074752092 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.074799061 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.131522894 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.131560087 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.131613970 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.131630898 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.131665945 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.131937981 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.131957054 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.131972075 CET57633443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.131983995 CET4435763313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.135123968 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.135157108 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.135309935 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.135479927 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:45.135490894 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:45.450330973 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:45.450428009 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:45.451113939 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:46.541764021 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.542269945 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.542285919 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.542745113 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.542748928 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.672305107 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.672957897 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.672971964 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.673412085 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.673417091 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.676281929 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.676647902 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.676662922 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.677046061 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.677052021 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.677937984 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.678389072 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.678421021 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.678586006 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.678872108 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.678878069 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.679192066 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.679199934 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.679558992 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.679563046 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.684070110 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.684370995 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.684429884 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.684472084 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.684510946 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.684572935 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.684628963 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.684628963 CET57635443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.684688091 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.684712887 CET4435763513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.687371969 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.687417030 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.687792063 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.687977076 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.687989950 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.800436020 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.800750971 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.800791025 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.800807953 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.800825119 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.800865889 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.800995111 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.801016092 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.801026106 CET57639443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.801033020 CET4435763913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.803826094 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.803857088 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.804028988 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.804291010 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.804301023 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.806210995 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.806286097 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.806348085 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.806459904 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.806477070 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.806488991 CET57636443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.806494951 CET4435763613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.809084892 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.809118986 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.809184074 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.809402943 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.809415102 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.809712887 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.809775114 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.809940100 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.809940100 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.809962988 CET57638443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.809976101 CET4435763813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.811892033 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.811913967 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.811966896 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.812244892 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.812254906 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.813174009 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.813318014 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.813354969 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.813447952 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.813458920 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.813472986 CET57637443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.813477993 CET4435763713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.817337990 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.817378044 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:46.817451954 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.817605972 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:46.817616940 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.165860891 CET57586443192.168.2.4142.250.186.100
                                  Oct 29, 2024 19:33:47.165901899 CET44357586142.250.186.100192.168.2.4
                                  Oct 29, 2024 19:33:47.428909063 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.429930925 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.429930925 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.429949045 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.429965019 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.533179045 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.533685923 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.533724070 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.534356117 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.534365892 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.555932045 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.556952953 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.556952953 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.556976080 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.556993008 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.566257000 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.566325903 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.566410065 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.566916943 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.566916943 CET57640443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.566932917 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.566950083 CET4435764013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.568079948 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.568545103 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.568572998 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.568968058 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.568974972 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.579566002 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.579612970 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.579783916 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.579925060 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.579946041 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.661724091 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.661988020 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.662039042 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.662121058 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.663149118 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.663149118 CET57641443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.663171053 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.663181067 CET4435764113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.672449112 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.672489882 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.673557997 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.673857927 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.673867941 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.692570925 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.692642927 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.692743063 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.693042994 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.693054914 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.693084955 CET57643443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.693090916 CET4435764313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.697277069 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.697318077 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.697423935 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.699414968 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.699431896 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.700189114 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.700437069 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.700527906 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.700620890 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.700620890 CET57644443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.700634956 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.700643063 CET4435764413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.702845097 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.702868938 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.702963114 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.703118086 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.703128099 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.708539963 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.711426020 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.711433887 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.711478949 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.711483002 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.849867105 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.849951029 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.850030899 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.850306034 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.850306034 CET57642443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.850312948 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.850317001 CET4435764213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.854643106 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.854665995 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:47.856122017 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.856122017 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:47.856148005 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.338485003 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.338983059 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.339004040 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.339473963 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.339478016 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.429725885 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.430305004 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.430335045 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.430792093 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.430798054 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.436896086 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.437347889 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.437381029 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.437716961 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.437725067 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.441652060 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.441977978 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.442007065 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.442339897 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.442347050 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.471038103 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.471134901 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.471349001 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.471391916 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.471414089 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.471426010 CET57645443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.471432924 CET4435764513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.474348068 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.474384069 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.474457979 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.474826097 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.474841118 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.563360929 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.563467026 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.563663960 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.563693047 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.563709021 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.563721895 CET57646443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.563728094 CET4435764613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.566529989 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.566584110 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.566633940 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.566893101 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.566900015 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.567337036 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.567403078 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.567555904 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.567593098 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.567612886 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.567636013 CET57648443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.567641020 CET4435764813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.570033073 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.570061922 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.570125103 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.570234060 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.570244074 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.574215889 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.574280977 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.574404001 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.574619055 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.574626923 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.574641943 CET57647443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.574645996 CET4435764713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.577011108 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.577042103 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.577110052 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.577280045 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.577289104 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.620594025 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.621138096 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.621148109 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.621629953 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.621634007 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.756527901 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.756978035 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.757035017 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.757085085 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.757639885 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.757662058 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.757673979 CET57649443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.757680893 CET4435764913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.760943890 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.760999918 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:48.761090994 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.761208057 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:48.761219978 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.249478102 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.250004053 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.250072956 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.250679970 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.250695944 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.299067974 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.299657106 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.299721003 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.300096035 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.300112963 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.317044020 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.317557096 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.317583084 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.318141937 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.318156004 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.338953018 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.339541912 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.339574099 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.340188026 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.340195894 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.382761002 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.382946014 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.383003950 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.383224010 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.383246899 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.383265018 CET57650443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.383270979 CET4435765013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.386698008 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.386746883 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.386816025 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.387074947 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.387092113 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.430124998 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.430166006 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.430263996 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.430319071 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.430504084 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.430529118 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.430542946 CET57653443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.430550098 CET4435765313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.433738947 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.433794975 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.433876038 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.434170008 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.434185982 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.451541901 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.451612949 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.451814890 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.451869965 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.451890945 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.451905012 CET57651443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.451911926 CET4435765113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.455133915 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.455179930 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.455259085 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.455404043 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.455415010 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.473771095 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.473853111 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.474050045 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.474085093 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.474104881 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.474126101 CET57652443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.474132061 CET4435765213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.477510929 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.477555037 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.477622032 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.477878094 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.477885962 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.508810043 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.509377003 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.509392023 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.509841919 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.509846926 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.642304897 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.642379999 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.642436028 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.642446041 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.642505884 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.642551899 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.642745018 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.642764091 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.642774105 CET57654443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.642780066 CET4435765413.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.645998955 CET57659443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.646040916 CET4435765913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:49.646212101 CET57659443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.646445990 CET57659443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:49.646461010 CET4435765913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.132040977 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.132632017 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.132652998 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.133101940 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.133114100 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.171669960 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.172179937 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.172210932 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.172760963 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.172771931 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.197853088 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.198565960 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.198594093 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.199093103 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.199105024 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.207992077 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.208513975 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.208540916 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.209148884 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.209162951 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.265053034 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.265130997 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.265188932 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.265209913 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.265249968 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.265297890 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.265497923 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.265511990 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.265536070 CET57655443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.265542030 CET4435765513.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.268522024 CET57660443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.268568993 CET4435766013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.268652916 CET57660443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.268825054 CET57660443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.268840075 CET4435766013.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.303680897 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.303776026 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.303877115 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.304033041 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.304090023 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.304122925 CET57656443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.304141045 CET4435765613.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.306952953 CET57661443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.306998968 CET4435766113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.307241917 CET57661443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.307339907 CET57661443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.307348013 CET4435766113.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.332051039 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.332125902 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.332184076 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.332204103 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.332273960 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.332509995 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.332509995 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.332536936 CET57657443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.332552910 CET4435765713.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.335541010 CET57662443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.335572958 CET4435766213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.335783005 CET57662443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.335969925 CET57662443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.335979939 CET4435766213.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.367480993 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.367634058 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.367707968 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.367868900 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.367892027 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.367904902 CET57658443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.367909908 CET4435765813.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.371157885 CET57663443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.371200085 CET4435766313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.371346951 CET57663443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.371509075 CET57663443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.371525049 CET4435766313.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.388010025 CET4435765913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.388525009 CET57659443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.388545036 CET4435765913.107.246.43192.168.2.4
                                  Oct 29, 2024 19:33:50.389017105 CET57659443192.168.2.413.107.246.43
                                  Oct 29, 2024 19:33:50.389023066 CET4435765913.107.246.43192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 29, 2024 19:32:30.874804974 CET53559741.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:30.875442028 CET53618601.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:31.934712887 CET6409253192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:31.935184002 CET5875353192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:31.947510004 CET53587531.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:31.947711945 CET53640921.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:32.234739065 CET53578091.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:34.549343109 CET5949253192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:34.550036907 CET5482353192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:34.556971073 CET53594921.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:34.558036089 CET53548231.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:36.627341032 CET5112453192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:36.634954929 CET53511241.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:36.800096989 CET5401053192.168.2.41.1.1.1
                                  Oct 29, 2024 19:32:36.808370113 CET53540101.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:39.440444946 CET138138192.168.2.4192.168.2.255
                                  Oct 29, 2024 19:32:46.019092083 CET53605681.1.1.1192.168.2.4
                                  Oct 29, 2024 19:32:49.452346087 CET53551661.1.1.1192.168.2.4
                                  Oct 29, 2024 19:33:08.732076883 CET53653721.1.1.1192.168.2.4
                                  Oct 29, 2024 19:33:30.534194946 CET53613441.1.1.1192.168.2.4
                                  Oct 29, 2024 19:33:30.860013962 CET53607971.1.1.1192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 29, 2024 19:32:31.934712887 CET192.168.2.41.1.1.10xa5c3Standard query (0)massgrave.devA (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:31.935184002 CET192.168.2.41.1.1.10xa49dStandard query (0)massgrave.dev65IN (0x0001)false
                                  Oct 29, 2024 19:32:34.549343109 CET192.168.2.41.1.1.10x8ddbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:34.550036907 CET192.168.2.41.1.1.10xef6Standard query (0)www.google.com65IN (0x0001)false
                                  Oct 29, 2024 19:32:36.627341032 CET192.168.2.41.1.1.10xaee8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:36.800096989 CET192.168.2.41.1.1.10x91afStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 29, 2024 19:32:31.947510004 CET1.1.1.1192.168.2.40xa49dNo error (0)massgrave.dev65IN (0x0001)false
                                  Oct 29, 2024 19:32:31.947711945 CET1.1.1.1192.168.2.40xa5c3No error (0)massgrave.dev104.21.22.3A (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:31.947711945 CET1.1.1.1192.168.2.40xa5c3No error (0)massgrave.dev172.67.201.171A (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:34.556971073 CET1.1.1.1192.168.2.40x8ddbNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:34.558036089 CET1.1.1.1192.168.2.40xef6No error (0)www.google.com65IN (0x0001)false
                                  Oct 29, 2024 19:32:36.634954929 CET1.1.1.1192.168.2.40xaee8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:32:38.473793030 CET1.1.1.1192.168.2.40x9e57No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 19:32:38.473793030 CET1.1.1.1192.168.2.40x9e57No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:33:16.990046978 CET1.1.1.1192.168.2.40x2068No error (0)shed.dual-low.s-part-0015.t-0009.t-msedge.nets-part-0015.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 19:33:16.990046978 CET1.1.1.1192.168.2.40x2068No error (0)s-part-0015.t-0009.t-msedge.net13.107.246.43A (IP address)IN (0x0001)false
                                  Oct 29, 2024 19:33:43.921642065 CET1.1.1.1192.168.2.40x376dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 29, 2024 19:33:43.921642065 CET1.1.1.1192.168.2.40x376dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  • massgrave.dev
                                  • https:
                                  • a.nel.cloudflare.com
                                  • fs.microsoft.com
                                  • otelrules.azureedge.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449739104.21.22.34436044C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:34 UTC659OUTGET /get HTTP/1.1
                                  Host: massgrave.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-29 18:32:34 UTC990INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 29 Oct 2024 18:32:34 GMT
                                  Content-Type: text/plain;charset=UTF-8
                                  Content-Length: 23
                                  Connection: close
                                  Location: /get.ps1
                                  Access-Control-Allow-Origin: *
                                  referrer-policy: strict-origin-when-cross-origin
                                  x-content-type-options: nosniff
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FdMDb0fD1QXR7qmUuBlcVvMtaywEutIAPKY0j3sBhZbddKK5uc6an8tFP114RZf7EYAMuVfJphZiTpnjsq8hFZWBXWhn3rcJGYgMUF0oxW8VAxwdCcLaIx0XDWsCqUcx"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Vary: Accept-Encoding
                                  CF-Cache-Status: DYNAMIC
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 8da53fc02ea44612-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1642&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1237&delivery_rate=1716656&cwnd=238&unsent_bytes=0&cid=040a0dcf018ade90&ts=1336&x=0"
                                  2024-10-29 18:32:34 UTC23INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 67 65 74 2e 70 73 31
                                  Data Ascii: Redirecting to /get.ps1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449738104.21.22.34436044C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:34 UTC663OUTGET /get.ps1 HTTP/1.1
                                  Host: massgrave.dev
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-29 18:32:34 UTC1052INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:32:34 GMT
                                  Content-Type: text/plain
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=0, must-revalidate
                                  ETag: W/"0c11625b4ee8f2c91ba8a6b4ee8bceb8"
                                  referrer-policy: strict-origin-when-cross-origin
                                  x-content-type-options: nosniff
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pab3xOlc6H9T52E1wYJbAKoa8w4YtTZpTDK1SD%2FqwcDOfWZORdh969aDknDN5fIbr8o2ABGKB4NZ%2FqJejJQ3nodzj%2F2XPBZP3vYF7mfBSAs27Hwk5dxgUolP3Lqn%2BqBB"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Vary: Accept-Encoding
                                  CF-Cache-Status: DYNAMIC
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 8da53fc17c44a918-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1896&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=1241&delivery_rate=1640793&cwnd=177&unsent_bytes=0&cid=49f7ed936e63daff&ts=1511&x=0"
                                  2024-10-29 18:32:34 UTC317INData Raw: 63 35 38 0d 0a 23 20 43 68 65 63 6b 20 6d 61 73 73 67 72 61 76 65 2e 64 65 76 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 0d 0a 0d 0a 24 45 72 72 6f 72 41 63 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 20 3d 20 22 53 74 6f 70 22 0d 0a 0d 0a 77 72 69 74 65 2d 68 6f 73 74 0d 0a 57 72 69 74 65 2d 48 6f 73 74 20 22 54 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6d 6d 61 6e 64 20 28 69 72 6d 20 68 74 74 70 73 3a 2f 2f 6d 61 73 73 67 72 61 76 65 2e 64 65 76 2f 67 65 74 20 7c 20 69 65 78 29 20 77 69 6c 6c 20 62 65 20 72 65 74 69 72 65 64 20 6f 6e 20 44 65 63 20 33 31 2c 20 32 30 32 34 2e 22 0d 0a 57 72 69 74 65 2d 48 6f 73 74 20 2d 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 20 47 72 65 65 6e 20 22 55 73 65 20 74 68 65 20 6e 65 77 20 63 6f 6d 6d 61 6e 64 20 28
                                  Data Ascii: c58# Check massgrave.dev for more details$ErrorActionPreference = "Stop"write-hostWrite-Host "The current command (irm https://massgrave.dev/get | iex) will be retired on Dec 31, 2024."Write-Host -ForegroundColor Green "Use the new command (
                                  2024-10-29 18:32:34 UTC1369INData Raw: 6f 73 74 0d 0a 0d 0a 23 20 45 6e 61 62 6c 65 20 54 4c 53 76 31 2e 32 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 0d 0a 5b 4e 65 74 2e 53 65 72 76 69 63 65 50 6f 69 6e 74 4d 61 6e 61 67 65 72 5d 3a 3a 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 20 3d 20 5b 4e 65 74 2e 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 79 70 65 5d 3a 3a 54 6c 73 31 32 0d 0a 0d 0a 24 55 52 4c 73 20 3d 20 40 28 0d 0a 20 20 20 20 27 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6d 61 73 73 67 72 61 76 65 6c 2f 4d 69 63 72 6f 73 6f 66 74 2d 41 63 74 69 76 61 74 69 6f 6e 2d 53 63 72 69 70 74 73
                                  Data Ascii: ost# Enable TLSv1.2 for compatibility with older clients for current session[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12$URLs = @( 'https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts
                                  2024-10-29 18:32:34 UTC1369INData Raw: 74 72 65 61 6d 2e 50 6f 73 69 74 69 6f 6e 20 3d 20 30 0d 0a 24 68 61 73 68 20 3d 20 5b 42 69 74 43 6f 6e 76 65 72 74 65 72 5d 3a 3a 54 6f 53 74 72 69 6e 67 28 5b 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 53 48 41 32 35 36 5d 3a 3a 43 72 65 61 74 65 28 29 2e 43 6f 6d 70 75 74 65 48 61 73 68 28 24 73 74 72 65 61 6d 29 29 20 2d 72 65 70 6c 61 63 65 20 27 2d 27 0d 0a 69 66 20 28 24 68 61 73 68 20 2d 6e 65 20 24 72 65 6c 65 61 73 65 48 61 73 68 29 20 7b 0d 0a 20 20 20 20 57 72 69 74 65 2d 57 61 72 6e 69 6e 67 20 22 48 61 73 68 20 28 24 68 61 73 68 29 20 6d 69 73 6d 61 74 63 68 2c 20 61 62 6f 72 74 69 6e 67 21 60 6e 52 65 70 6f 72 74 20 74 68 69 73 20 69 73 73 75 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 6d 61 73 73 67 72 61 76 65 2e 64 65
                                  Data Ascii: tream.Position = 0$hash = [BitConverter]::ToString([Security.Cryptography.SHA256]::Create().ComputeHash($stream)) -replace '-'if ($hash -ne $releaseHash) { Write-Warning "Hash ($hash) mismatch, aborting!`nReport this issue at https://massgrave.de
                                  2024-10-29 18:32:34 UTC112INData Raw: 64 22 2c 20 22 24 65 6e 76 3a 53 79 73 74 65 6d 52 6f 6f 74 5c 54 65 6d 70 5c 4d 41 53 2a 2e 63 6d 64 22 29 0d 0a 66 6f 72 65 61 63 68 20 28 24 46 69 6c 65 50 61 74 68 20 69 6e 20 24 46 69 6c 65 50 61 74 68 73 29 20 7b 20 47 65 74 2d 49 74 65 6d 20 24 46 69 6c 65 50 61 74 68 20 7c 20 52 65 6d 6f 76 65 2d 49 74 65 6d 20 7d 0d 0a 0d 0a
                                  Data Ascii: d", "$env:SystemRoot\Temp\MAS*.cmd")foreach ($FilePath in $FilePaths) { Get-Item $FilePath | Remove-Item }
                                  2024-10-29 18:32:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449745104.21.22.34436044C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:36 UTC589OUTGET /favicon.ico HTTP/1.1
                                  Host: massgrave.dev
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://massgrave.dev/get.ps1
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-29 18:32:36 UTC997INHTTP/1.1 404 Not Found
                                  Date: Tue, 29 Oct 2024 18:32:36 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: no-store
                                  referrer-policy: strict-origin-when-cross-origin
                                  x-content-type-options: nosniff
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vPTY0xFb3CBGMjuhF3E8dI7qHK%2BzbUneS1j45ngcVEvIjoNdt6Q5uaQRy4vsxM0XbCQGPCM3M9V29C95EBzXR3dUzzsP76dXF2zLokd%2Fcp3DAFdDHGfKMDL6FUhsK6om"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Vary: Accept-Encoding
                                  CF-Cache-Status: BYPASS
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 8da53fcbbfeb2cd5-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1364&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1167&delivery_rate=2101596&cwnd=251&unsent_bytes=0&cid=a0388e88c6136cfd&ts=239&x=0"
                                  2024-10-29 18:32:36 UTC372INData Raw: 31 64 31 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 64 6f 63 73 2d 77 72 61 70 70 65 72 20 70 6c 75 67 69 6e 2d 64 6f 63 73 20 70 6c 75 67 69 6e 2d 69 64 2d 64 65 66 61 75 6c 74 20 64 6f 63 73 2d 76 65 72 73 69 6f 6e 2d 63 75 72 72 65 6e 74 22 20 64 61 74 61 2d 68 61 73 2d 68 79 64 72 61 74 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 44 6f 63 75 73 61 75 72 75 73 20 76 33 2e 35 2e 32 22 3e 0a 3c 74 69 74 6c 65 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 3e 4d 41 53 3c
                                  Data Ascii: 1d16<!doctype html><html lang="en" dir="ltr" class="docs-wrapper plugin-docs plugin-id-default docs-version-current" data-has-hydrated="false"><head><meta charset="UTF-8"><meta name="generator" content="Docusaurus v3.5.2"><title data-rh="true">MAS<
                                  2024-10-29 18:32:36 UTC1369INData Raw: 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 73 73 67 72 61 76 65 2e 64 65 76 2f 69 6d 67 2f 63 61 72 64 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 68 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 73 73 67 72 61 76 65 2e 64 65
                                  Data Ascii: ice-width,initial-scale=1"><meta data-rh="true" name="twitter:card" content="summary_large_image"><meta data-rh="true" property="og:image" content="https://massgrave.dev/img/card.png"><meta data-rh="true" name="twitter:image" content="https://massgrave.de
                                  2024-10-29 18:32:36 UTC1369INData Raw: 38 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 72 75 6e 74 69 6d 65 7e 6d 61 69 6e 2e 38 64 32 30 63 33 65 37 2e 6a 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 34 38 33 33 31 62 39 32 2e 6a 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 77 69 74 68 2d 6b 65 79 62 6f 61 72 64 22 3e 0a 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e
                                  Data Ascii: 8.css"><script src="/assets/js/runtime~main.8d20c3e7.js" defer="defer"></script><script src="/assets/js/main.48331b92.js" defer="defer"></script></head><body class="navigation-with-keyboard"><script>!function(){function t(t){document.documentElement.
                                  2024-10-29 18:32:36 UTC1369INData Raw: 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 64 3d 22 4d 34 20 37 68 32 32 4d 34 20 31 35 68 32 32 4d 34 20 32 33 68 32 32 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 5f 5f 62 72 61 6e 64 22 20 68 72 65 66 3d 22 2f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 5f 5f 6c 6f 67 6f 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 67 2f 6c 6f 67 6f 2e 70 6e 67 22 20 61 6c 74 3d 22 4d 41 53 22 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 64 43 6f 6d 70 6f 6e 65 6e 74 5f 6d 6c 6b 5a 20 74 68 65 6d 65 64 43 6f 6d 70 6f 6e 65 6e 74 2d 2d 6c 69 67 68 74 5f 4e 56
                                  Data Ascii: -linecap="round" stroke-miterlimit="10" stroke-width="2" d="M4 7h22M4 15h22M4 23h22"></path></svg></button><a class="navbar__brand" href="/"><div class="navbar__logo"><img src="/img/logo.png" alt="MAS" class="themedComponent_mlkZ themedComponent--light_NV
                                  2024-10-29 18:32:36 UTC1369INData Raw: 20 32 2e 38 32 38 20 32 2e 38 32 38 20 36 2e 39 37 37 2d 37 2e 30 37 20 34 2e 31 32 35 20 34 2e 31 37 32 76 2d 31 31 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 73 73 67 72 61 76 65 6c 2f 4d 69 63 72 6f 73 6f 66 74 2d 41 63 74 69 76 61 74 69 6f 6e 2d 53 63 72 69 70 74 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 5f 5f 69 74 65 6d 20 6e 61 76 62 61 72 5f 5f 6c 69 6e 6b 20 67 69 74 68 75 62 2d 62 75 74 74 6f 6e 22 20 74 69 74 6c 65 3d 22 47 69 74 48 75 62 20 72 65 70 6f 73 69 74 6f 72 79 22 3e 47 69 74 48 75 62 3c 73 76 67 20
                                  Data Ascii: 2.828 2.828 6.977-7.07 4.125 4.172v-11z"></path></svg></a><a href="https://github.com/massgravel/Microsoft-Activation-Scripts" target="_blank" rel="noopener noreferrer" class="navbar__item navbar__link github-button" title="GitHub repository">GitHub<svg
                                  2024-10-29 18:32:36 UTC1369INData Raw: 2e 33 39 2d 30 2e 33 39 2d 31 2e 30 33 2d 30 2e 33 39 2d 31 2e 34 31 2c 30 20 63 2d 30 2e 33 39 2c 30 2e 33 39 2d 30 2e 33 39 2c 31 2e 30 33 2c 30 2c 31 2e 34 31 6c 31 2e 30 36 2c 31 2e 30 36 63 30 2e 33 39 2c 30 2e 33 39 2c 31 2e 30 33 2c 30 2e 33 39 2c 31 2e 34 31 2c 30 73 30 2e 33 39 2d 31 2e 30 33 2c 30 2d 31 2e 34 31 4c 35 2e 39 39 2c 34 2e 35 38 7a 20 4d 31 38 2e 33 36 2c 31 36 2e 39 35 20 63 2d 30 2e 33 39 2d 30 2e 33 39 2d 31 2e 30 33 2d 30 2e 33 39 2d 31 2e 34 31 2c 30 63 2d 30 2e 33 39 2c 30 2e 33 39 2d 30 2e 33 39 2c 31 2e 30 33 2c 30 2c 31 2e 34 31 6c 31 2e 30 36 2c 31 2e 30 36 63 30 2e 33 39 2c 30 2e 33 39 2c 31 2e 30 33 2c 30 2e 33 39 2c 31 2e 34 31 2c 30 63 30 2e 33 39 2d 30 2e 33 39 2c 30 2e 33 39 2d 31 2e 30 33 2c 30 2d 31 2e 34 31 20 4c
                                  Data Ascii: .39-0.39-1.03-0.39-1.41,0 c-0.39,0.39-0.39,1.03,0,1.41l1.06,1.06c0.39,0.39,1.03,0.39,1.41,0s0.39-1.03,0-1.41L5.99,4.58z M18.36,16.95 c-0.39-0.39-1.03-0.39-1.41,0c-0.39,0.39-0.39,1.03,0,1.41l1.06,1.06c0.39,0.39,1.03,0.39,1.41,0c0.39-0.39,0.39-1.03,0-1.41 L
                                  2024-10-29 18:32:36 UTC237INData Raw: 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 57 65 20 63 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 3c 2f 70 3e 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 6f 77 6e 65 72 20 6f 66 20 74 68 65 20 73 69 74 65 20 74 68 61 74 20 6c 69 6e 6b 65 64 20 79 6f 75 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 55 52 4c 20 61 6e 64 20 6c 65 74 20 74 68 65 6d 20 6b 6e 6f 77 20 74 68 65 69 72 20 6c 69 6e 6b 20 69 73 20 62 72 6f 6b 65 6e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6d 61 69 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                  Data Ascii: age Not Found</h1><p>We could not find what you were looking for.</p><p>Please contact the owner of the site that linked you to the original URL and let them know their link is broken.</p></div></div></main></div></div></body></html>
                                  2024-10-29 18:32:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449744184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-29 18:32:37 UTC466INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=66132
                                  Date: Tue, 29 Oct 2024 18:32:36 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.44974635.190.80.14436044C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:37 UTC526OUTOPTIONS /report/v4?s=vPTY0xFb3CBGMjuhF3E8dI7qHK%2BzbUneS1j45ngcVEvIjoNdt6Q5uaQRy4vsxM0XbCQGPCM3M9V29C95EBzXR3dUzzsP76dXF2zLokd%2Fcp3DAFdDHGfKMDL6FUhsK6om HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://massgrave.dev
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-29 18:32:37 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Tue, 29 Oct 2024 18:32:37 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.44974835.190.80.14436044C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:38 UTC470OUTPOST /report/v4?s=vPTY0xFb3CBGMjuhF3E8dI7qHK%2BzbUneS1j45ngcVEvIjoNdt6Q5uaQRy4vsxM0XbCQGPCM3M9V29C95EBzXR3dUzzsP76dXF2zLokd%2Fcp3DAFdDHGfKMDL6FUhsK6om HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 422
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-29 18:32:38 UTC422OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 73 73 67 72 61 76 65 2e 64 65 76 2f 67 65 74 2e 70 73 31 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 32 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                  Data Ascii: [{"age":1,"body":{"elapsed_time":1517,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://massgrave.dev/get.ps1","sampling_fraction":1.0,"server_ip":"104.21.22.3","status_code":404,"type":"http.error"},"type":"network-error","ur
                                  2024-10-29 18:32:38 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Tue, 29 Oct 2024 18:32:38 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449747184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:32:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-29 18:32:38 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=66184
                                  Date: Tue, 29 Oct 2024 18:32:38 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-10-29 18:32:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  7192.168.2.45749813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:18 UTC540INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:17 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                  ETag: "0x8DCF753BAA1B278"
                                  x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183317Z-r197bdfb6b4skzzvqpzzd3xetg000000069000000000e7q7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:18 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-10-29 18:33:18 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                  2024-10-29 18:33:18 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                  2024-10-29 18:33:18 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                  2024-10-29 18:33:18 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                  2024-10-29 18:33:18 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                  2024-10-29 18:33:18 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                  2024-10-29 18:33:18 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                  2024-10-29 18:33:18 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                  2024-10-29 18:33:19 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  8192.168.2.45750313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:20 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:20 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: 3be177bf-d01e-007a-546e-28f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183320Z-15b8d89586f42m673h1quuee4s0000000axg00000000hyx3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  9192.168.2.45750213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:20 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:20 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183320Z-17c5cb586f6wnfhvhw6gvetfh4000000069000000000k800
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.45750013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:20 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:20 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183320Z-16849878b78hh85qc40uyr8sc80000000720000000010104
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.45749913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:20 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:20 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 455cb2eb-701e-005c-341c-29bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183320Z-r197bdfb6b4hsj5bywyqk9r2xw00000008eg000000004b8g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.45750113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:20 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:20 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183320Z-16849878b78fhxrnedubv5byks000000054000000000ybmw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.45750813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:21 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: bebabdad-901e-0029-5d45-28274a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183321Z-r197bdfb6b46kmj4701qkq60240000000620000000008exq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.45750513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:21 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:21 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183321Z-15b8d89586fxdh48ft0acdbg4400000000s00000000061k3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.45750713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:21 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:21 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 2582be6d-e01e-0052-17be-29d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183321Z-r197bdfb6b4b4pw6nr8czsrctg00000007m000000000gkwd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.45750413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:21 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:21 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183321Z-16849878b7898p5f6vryaqvp5800000007t0000000009qce
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.45750613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:21 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:21 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183321Z-16849878b78qf2gleqhwczd21s000000076g000000002358
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.45750913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:22 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:22 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183322Z-15b8d89586fxdh48ft0acdbg4400000000p000000000dv3t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.45751013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:22 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:22 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183322Z-16849878b78q9m8bqvwuva4svc00000005e000000000fkaz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.45751113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:22 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:22 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183322Z-16849878b7867ttgfbpnfxt44s00000006qg00000000t9ub
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.45751213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:22 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:22 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183322Z-15b8d89586fqj7k5h9gbd8vs980000000860000000001xtz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.45751313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:22 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:22 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183322Z-16849878b78qg9mlz11wgn0wcc00000006dg00000000rs09
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.45751713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:23 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:23 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183323Z-16849878b78fhxrnedubv5byks000000057g00000000feeh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:23 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.45751513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:23 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:23 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183323Z-16849878b78z2wx67pvzz63kdg00000005cg00000000zh1g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.45751413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:23 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183323Z-16849878b786lft2mu9uftf3y4000000083000000000rpr9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.45751613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:23 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:23 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183323Z-15b8d89586f5s5nz3ffrgxn5ac00000007kg00000000cp1q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.45751813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:23 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:23 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183323Z-16849878b7828dsgct3vrzta7000000005ag00000000er30
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.45752213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:24 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183324Z-15b8d89586f5s5nz3ffrgxn5ac00000007pg000000005kb7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.45752013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:24 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183324Z-16849878b78p49s6zkwt11bbkn00000006p0000000003c0t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.45752113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:24 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183324Z-17c5cb586f672xmrz843mf85fn00000005q000000000fff7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.45752313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:24 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183324Z-16849878b78p49s6zkwt11bbkn00000006gg00000000pthf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.45752413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:24 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183324Z-16849878b78qg9mlz11wgn0wcc00000006bg000000011kxu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:24 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.45752613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b78wv88bk51myq5vxc000000079g00000000038v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.45752713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b786jv8w2kpaf5zkqs00000005p0000000010epw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.45752813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b78km6fmmkbenhx76n000000068000000000fdry
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.45752513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:24 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b78bjkl8dpep89pbgg00000005k000000000rtd7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.45752913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:25 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b786fl7gm2qg4r5y70000000072000000000zprd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.45753113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b7867ttgfbpnfxt44s00000006pg00000000y7uh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.45753313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: baee9024-801e-00ac-4757-29fd65000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-17c5cb586f6wnfhvhw6gvetfh400000006c000000000cc9h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.45753013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:25 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:25 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-16849878b78g2m84h2v9sta29000000005xg00000000136y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.45753213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:26 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-15b8d89586ffsjj9qb0gmb1stn0000000b50000000006xxg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.45753413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:26 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183325Z-15b8d89586f6nn8zqg1h5suba8000000027g000000002z6z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.45753613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:26 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:26 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183326Z-15b8d89586fst84kttks1s2css00000000hg0000000098zk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.45753513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:26 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183326Z-16849878b78bcpfn2qf7sm6hsn00000008mg0000000031ct
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.45753713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:26 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:26 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183326Z-16849878b78qfbkc5yywmsbg0c00000006eg00000000zwr1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.45753813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:26 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:26 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183326Z-16849878b78j5kdg3dndgqw0vg00000008kg00000000pkx8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.45753913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:26 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:27 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183326Z-16849878b78wc6ln1zsrz6q9w800000006eg000000011z73
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.45754113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:27 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183327Z-15b8d89586f8nxpt6ys645x5v0000000088g000000002mwr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.45754013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:27 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183327Z-16849878b78p49s6zkwt11bbkn00000006g000000000t858
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:27 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.45754313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:27 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183327Z-16849878b78km6fmmkbenhx76n00000006bg000000000but
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:27 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.45754213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:27 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183327Z-16849878b78qfbkc5yywmsbg0c00000006fg00000000w51r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:27 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.45754413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:28 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183328Z-16849878b78fhxrnedubv5byks000000057000000000hrcg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.45754613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:28 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183328Z-16849878b782d4lwcu6h6gmxnw00000006kg00000000getn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.45754713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:28 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183328Z-16849878b78bcpfn2qf7sm6hsn00000008f000000000pr0s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.45754813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:28 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183328Z-15b8d89586fzhrwgk23ex2bvhw00000009sg00000000ega9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.45754513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:28 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 76dad30c-801e-0083-5fe5-27f0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183328Z-17c5cb586f65j4snvy39m6qus400000002a00000000033ch
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.45754913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:29 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:29 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183329Z-16849878b78p49s6zkwt11bbkn00000006pg000000000r9c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.45755113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:29 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183329Z-15b8d89586fdmfsg1u7xrpfws00000000b2000000000hkq4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.45755013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:29 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183329Z-16849878b78x6gn56mgecg60qc00000008tg00000000445e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.45755213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:29 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:29 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183329Z-16849878b78p8hrf1se7fucxk800000007u000000000bv53
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.45755313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:29 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:29 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183329Z-16849878b787wpl5wqkt5731b400000007h00000000113xy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.45755413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:29 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:30 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: fbbf15bf-401e-0015-226f-280e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183329Z-r197bdfb6b4g24ztpxkw4umce800000008fg000000009t55
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.45755613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:30 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: 923d4e42-a01e-003d-2e31-2798d7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183330Z-r197bdfb6b48pcqqxhenwd2uz800000007t000000000b6th
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.45755713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:30 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183330Z-r197bdfb6b4d9xksru4x6qbqr000000006z000000000dr87
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:30 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.45755513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:30 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183330Z-16849878b78qwx7pmw9x5fub1c000000050000000000psnq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.45755813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:30 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183330Z-16849878b78sx229w7g7at4nkg000000057g000000003xyw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.45755913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:30 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:30 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183330Z-16849878b78smng4k6nq15r6s4000000089g00000000zdws
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:30 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.45756013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:31 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:31 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183331Z-r197bdfb6b46krmwag4tzr9x7c00000006p000000000gdwb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.45756213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:31 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:31 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183331Z-16849878b78fkwcjkpn19c5dsn00000005y000000000dxss
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:31 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.45756313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:31 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:31 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183331Z-16849878b78p8hrf1se7fucxk800000007w00000000023kf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.45756113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:31 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:31 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183331Z-16849878b786jv8w2kpaf5zkqs00000005vg000000005v9c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.45756513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:31 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:31 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183331Z-16849878b787bfsh7zgp804my400000005q000000000h7rx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.45756613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:32 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183332Z-17c5cb586f6fqqst87nqkbsx1c00000005b0000000009x0a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.45756813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:32 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183332Z-17c5cb586f672xmrz843mf85fn00000005r000000000ebd9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.45756713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:32 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: f491e318-501e-008f-212c-289054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183332Z-r197bdfb6b48v72xb403uy6hns00000007pg000000002yfk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:32 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.45756913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:32 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183332Z-16849878b78qf2gleqhwczd21s000000071000000000u329
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.45757013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:32 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183332Z-16849878b78xblwksrnkakc08w000000068g000000000c6t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.45757113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:33 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 2fe3f320-d01e-0065-1a0d-29b77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-r197bdfb6b46kmj4701qkq6024000000060000000000bs4b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.45757213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:32 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:33 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-16849878b78sx229w7g7at4nkg0000000570000000006btn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.45757413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:33 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-17c5cb586f6wnfhvhw6gvetfh400000006cg00000000a74u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.45757313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:33 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-17c5cb586f65j4snvy39m6qus400000002900000000064x7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:33 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.45757513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:33 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:33 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-15b8d89586f989rkwt13xern54000000026000000000byzc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:33 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.45757613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:33 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-17c5cb586f6w4mfs5xcmnrny6n00000008ug00000000190b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.45757813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-16849878b78xblwksrnkakc08w000000065000000000g2h5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.45757713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:33 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183333Z-16849878b78nx5sne3fztmu6xc00000007yg0000000059wd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.45757913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:34 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: 88d45aac-e01e-003c-3e01-29c70b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183334Z-r197bdfb6b47gqdjvmbpfaf2d0000000023000000000e0q6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.45758013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183334Z-16849878b787bfsh7zgp804my400000005qg00000000f1bg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.45758113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:34 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183334Z-16849878b78z2wx67pvzz63kdg00000005e000000000v2gx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.45758213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:34 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183334Z-16849878b786lft2mu9uftf3y4000000086000000000bvkb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.45758313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:34 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:34 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: f3c8e2ed-001e-0049-7afa-285bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183334Z-15b8d89586fqj7k5h9gbd8vs9800000007zg00000000kmn9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.45758413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:34 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:35 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: 353927da-e01e-0003-452b-290fa8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183334Z-r197bdfb6b4jlq9hppzrdwabps00000002400000000084n5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.45758513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:35 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183335Z-16849878b78p8hrf1se7fucxk800000007p000000000yuep
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.45758913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:35 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:35 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 8f4dae4f-901e-008f-19cb-2767a6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183335Z-17c5cb586f6fqqst87nqkbsx1c00000005cg000000006qq6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.45758713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:35 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:35 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: 1b4bca5c-501e-000a-63e3-260180000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183335Z-17c5cb586f6sqz6f73fsew1zd800000000s0000000001367
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.45758813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:35 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:35 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: 44be6224-701e-0032-738d-27a540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183335Z-r197bdfb6b48pcqqxhenwd2uz800000007rg00000000eaxg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.45759013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:35 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:35 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183335Z-16849878b78fssff8btnns3b14000000074000000000rknd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:35 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.45759113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:36 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:36 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183336Z-15b8d89586ffsjj9qb0gmb1stn0000000b60000000004fkq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:36 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.45759413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:36 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:36 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183336Z-15b8d89586fvk4kmbg8pf84y8800000007wg000000004ent
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:36 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.45759213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:36 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:36 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183336Z-16849878b78j7llf5vkyvvcehs000000082000000000603h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:36 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.45759313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:36 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:36 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183336Z-16849878b78bjkl8dpep89pbgg00000005kg00000000kxzd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:36 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.45759513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:36 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:36 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183336Z-17c5cb586f6wmhkn5q6fu8c5ss00000006cg000000003vnu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.45759613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:37 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:37 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183337Z-16849878b7898p5f6vryaqvp5800000007u0000000005u2w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.45759713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:37 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:37 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: c05ef2b3-701e-005c-2d6a-27bb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183337Z-r197bdfb6b46kmj4701qkq602400000005zg00000000cqv7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.45759813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:37 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:37 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183337Z-16849878b786jv8w2kpaf5zkqs00000005vg000000005vrr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:37 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.45759913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:37 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:37 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183337Z-15b8d89586fzcfbd8we4bvhqds00000001u000000000cnga
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.45760013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:37 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:37 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:37 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: 8a6aace2-001e-0017-571c-290c3c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183337Z-15b8d89586fbmg6qpd9yf8zhm000000001sg00000000ft57
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.45760113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:38 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:38 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: bb99036b-d01e-007a-5c79-27f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183338Z-r197bdfb6b4wmcgqdschtyp7yg00000006ug00000000fgh9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:38 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.45760313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:38 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:38 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183338Z-16849878b78zqkvcwgr6h55x9n00000006700000000106ed
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:38 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.45760213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:38 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:38 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183338Z-15b8d89586f4zwgbgswvrvz4vs00000008cg0000000000ev
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.45760513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:38 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:38 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: b92dace7-601e-0097-311b-29f33a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183338Z-15b8d89586fmc8ck21zz2rtg1w0000000450000000008vqp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:38 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.45760413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:38 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:38 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:38 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183338Z-17c5cb586f65j4snvy39m6qus4000000027g000000009a3f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:38 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.45760613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:40 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:40 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183340Z-15b8d89586fbmg6qpd9yf8zhm000000001s000000000kxrh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.45760813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:40 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:40 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: 10294bf0-701e-0021-254d-273d45000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183340Z-17c5cb586f6b6kj91vqtm6kxaw00000005ng00000000a4wf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:40 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.45760713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:40 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:40 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183340Z-16849878b785dznd7xpawq9gcn000000089000000000ggv8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:40 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.45760913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:40 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:40 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183340Z-16849878b78wv88bk51myq5vxc000000073000000000ve9z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.45761013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:40 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:40 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:40 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183340Z-16849878b786fl7gm2qg4r5y70000000076000000000f153
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.45761213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:41 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:41 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: 22a25694-101e-007a-3b3f-26047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183341Z-17c5cb586f64v7xsc2ahm8gsgw00000001sg00000000q7sn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.45761113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:41 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:41 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183341Z-16849878b787bfsh7zgp804my400000005kg00000000xvss
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.45761513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:41 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:41 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183341Z-16849878b786jv8w2kpaf5zkqs00000005u000000000crsw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:41 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.45761413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:41 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:41 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183341Z-16849878b78p49s6zkwt11bbkn00000006hg00000000m4eh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.45761313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:41 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:41 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:41 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183341Z-16849878b78smng4k6nq15r6s400000008bg00000000s90d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.45761613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:42 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:42 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183342Z-16849878b78qf2gleqhwczd21s00000006z000000001012t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.45761713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:42 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:42 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183342Z-17c5cb586f67hfgj2durhqcxk800000005t0000000009q5r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.45761813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:42 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:42 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE5B7B174"
                                  x-ms-request-id: a3881376-a01e-000d-19f4-27d1ea000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183342Z-r197bdfb6b48v72xb403uy6hns00000007qg00000000078r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.45761913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:42 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:42 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                  ETag: "0x8DC582BE976026E"
                                  x-ms-request-id: 05f3f012-b01e-0070-4973-271cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183342Z-r197bdfb6b42rt68rzg9338g1g000000089g000000001kp9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.45762013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:42 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:42 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:42 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDC13EFEF"
                                  x-ms-request-id: 4bda3d21-a01e-0053-54ed-288603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183342Z-15b8d89586f4zwgbgswvrvz4vs000000085g00000000h0am
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.45762313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:43 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:43 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                  ETag: "0x8DC582BE7C66E85"
                                  x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183343Z-16849878b78qwx7pmw9x5fub1c00000004zg00000000sh3f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:43 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.45762213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:43 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:43 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1388
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDBD9126E"
                                  x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183343Z-16849878b78bjkl8dpep89pbgg00000005qg000000002nhn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:43 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.2.45762113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:43 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:43 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1425
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6BD89A1"
                                  x-ms-request-id: 00d80357-401e-0048-04c7-270409000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183343Z-15b8d89586fzhrwgk23ex2bvhw00000009y0000000003bn9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:43 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.2.45762413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:43 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:43 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB813B3F"
                                  x-ms-request-id: f782205e-901e-0048-34e1-28b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183343Z-r197bdfb6b4jlq9hppzrdwabps000000021g00000000czmz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:43 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.2.45762513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:43 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:43 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:43 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                  ETag: "0x8DC582BE89A8F82"
                                  x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183343Z-16849878b78fhxrnedubv5byks000000057000000000hsec
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.2.45762713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:44 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCE9703A"
                                  x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-16849878b786jv8w2kpaf5zkqs00000005w00000000037f8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:44 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.2.45762613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:44 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE51CE7B3"
                                  x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-16849878b787bfsh7zgp804my400000005ng00000000q4qu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:44 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.2.45762813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:44 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE584C214"
                                  x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-r197bdfb6b4wmcgqdschtyp7yg00000006zg000000003p31
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:44 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.2.45763013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:44 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1370
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE62E0AB"
                                  x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-16849878b78qfbkc5yywmsbg0c00000006gg00000000sv5k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:44 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.2.45762913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:44 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1407
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE687B46A"
                                  x-ms-request-id: 03ef3c5b-d01e-007a-4ff2-24f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-15b8d89586fwzdd8urmg0p1ebs0000000he000000000em14
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:44 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  137192.168.2.45763213.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:45 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                  ETag: "0x8DC582BEDC8193E"
                                  x-ms-request-id: 44b69168-a01e-0098-3739-288556000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-15b8d89586f989rkwt13xern54000000023000000000ms2w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  138192.168.2.45763113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:45 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE156D2EE"
                                  x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-16849878b785dznd7xpawq9gcn00000008b0000000009567
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  139192.168.2.45763413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:45 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:44 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1369
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE32FE1A2"
                                  x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183344Z-16849878b78z2wx67pvzz63kdg00000005f000000000pkbe
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:45 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  140192.168.2.45763313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:44 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:45 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:45 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB16F27E"
                                  x-ms-request-id: 563f5ebf-901e-007b-5ac7-27ac50000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183345Z-17c5cb586f6fqqst87nqkbsx1c000000059000000000d8pf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:45 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  141192.168.2.45763513.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:46 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:46 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1414
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE03B051D"
                                  x-ms-request-id: 3b9e7490-001e-005a-5ccc-28c3d0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183346Z-r197bdfb6b42rt68rzg9338g1g000000084000000000e24u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:46 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  142192.168.2.45763913.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:46 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:46 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1409
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFC438CF"
                                  x-ms-request-id: 8b819aaa-a01e-0084-563d-269ccd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183346Z-15b8d89586f5s5nz3ffrgxn5ac00000007p0000000006qys
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:46 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  143192.168.2.45763613.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:46 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:46 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1377
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                  ETag: "0x8DC582BEAFF0125"
                                  x-ms-request-id: 2d9e7036-b01e-0097-31a8-264f33000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183346Z-17c5cb586f6fqqst87nqkbsx1c00000005ag00000000cv38
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:46 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  144192.168.2.45763713.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:46 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:46 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0A2434F"
                                  x-ms-request-id: 4a74cd39-001e-0066-3b2c-26561e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183346Z-r197bdfb6b4zd9tpkpdngrtchw00000006ag000000004dek
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  145192.168.2.45763813.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:46 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:46 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:46 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE54CA33F"
                                  x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183346Z-16849878b78qfbkc5yywmsbg0c00000006ng000000007m3s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  146192.168.2.45764013.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:47 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:47 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1372
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6669CA7"
                                  x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183347Z-16849878b78tg5n42kspfr0x4800000006z0000000008dmn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:47 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  147192.168.2.45764113.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:47 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:47 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1408
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1038EF2"
                                  x-ms-request-id: 7890355e-a01e-006f-799c-2713cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183347Z-15b8d89586flzzksdx5d6q7g10000000021g00000000b0kh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:47 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  148192.168.2.45764313.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:47 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:47 UTC584INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE0F427E7"
                                  x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183347Z-16849878b78wc6ln1zsrz6q9w800000006eg0000000121ga
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:47 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  149192.168.2.45764413.107.246.43443
                                  TimestampBytes transferredDirectionData
                                  2024-10-29 18:33:47 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-29 18:33:47 UTC563INHTTP/1.1 200 OK
                                  Date: Tue, 29 Oct 2024 18:33:47 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDD0A87E5"
                                  x-ms-request-id: 4692d8e2-f01e-003f-3fed-28d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241029T183347Z-r197bdfb6b4hsj5bywyqk9r2xw00000008ag00000000ch7u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-29 18:33:47 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:14:32:23
                                  Start date:29/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:14:32:28
                                  Start date:29/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2372,i,12420559780093315104,12576080289001828152,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:14:32:30
                                  Start date:29/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://massgrave.dev/get"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly