Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://esign.apple.com/viewer/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395

Overview

General Information

Sample URL:https://esign.apple.com/viewer/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395
Analysis ID:1545089
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2248,i,9712547824399784724,7215601815386536474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://esign.apple.com/viewer/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: Number of links: 1
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: Title: does not match URL
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: Iframe src: https://idmsa.apple.com/appleauth/auth/authorize/signin?frame_id=daw-9163ef8a-fab1-4534-b93f-a75f38d0d674&language=US-EN&skVersion=7&iframeId=daw-9163ef8a-fab1-4534-b93f-a75f38d0d674&client_id=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&redirect_uri=https://idmsa.apple.com&response_type=code&response_mode=web_message&state=daw-9163ef8a-fab1-4534-b93f-a75f38d0d674&authVersion=latest
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: Iframe src: https://idmsa.apple.com/appleauth/auth/authorize/signin?frame_id=daw-9163ef8a-fab1-4534-b93f-a75f38d0d674&language=US-EN&skVersion=7&iframeId=daw-9163ef8a-fab1-4534-b93f-a75f38d0d674&client_id=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&redirect_uri=https://idmsa.apple.com&response_type=code&response_mode=web_message&state=daw-9163ef8a-fab1-4534-b93f-a75f38d0d674&authVersion=latest
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: <input type="password" .../> found
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: No favicon
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: No <meta name="author".. found
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: No <meta name="copyright".. found
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: No <meta name="copyright".. found
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: No <meta name="copyright".. found
Source: https://idmsa.apple.com/signin?appIdKey=bc554407d96ae443427dc03543d6eb6f0a5f88faaa68f2b2b62b090e2bde5bc9&Env=PROD&view=6&language=US-EN&rv=2&path=/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49939 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.drString found in binary or memory: http://baris.aydinoglu.info)
Source: chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.drString found in binary or memory: http://barisaydinoglu.github.com/Detectizr/
Source: chromecache_109.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_117.2.drString found in binary or memory: http://canjs.com/
Source: chromecache_80.2.dr, chromecache_122.2.drString found in binary or memory: http://feross.org
Source: chromecache_116.2.drString found in binary or memory: http://github.com/Modernizr/Modernizr/issues/1182
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svg
Source: chromecache_82.2.dr, chromecache_105.2.dr, chromecache_107.2.dr, chromecache_106.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: http://yepnopejs.com.
Source: chromecache_82.2.dr, chromecache_100.2.dr, chromecache_105.2.dr, chromecache_101.2.dr, chromecache_107.2.dr, chromecache_106.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/acknowledgements.txt
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=129004
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://codepen.io/eltonmesquita/full/GgXbvo/
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://css-tricks.com/almanac/properties/a/appearance/
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://dev.w3.org/csswg/css3-conditional/#at-supports
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interface
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_API
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURL
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTo
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearance
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/filter
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developer.mozilla.org/en/docs/HTML/Using_the_application_cache
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://developers.whatwg.org/links.html#downloading-resources
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://drafts.fxtf.org/compositing-1/
Source: chromecache_80.2.dr, chromecache_122.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/issues/648
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://github.com/slightlyoff/ServiceWorker/blob/master/explainer.md
Source: chromecache_124.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_124.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.0/LICENSE
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/interaction.html#contenteditable
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scoped
Source: chromecache_109.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_117.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_109.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_117.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://paulirish.com/demo/inline-svg
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-3982619
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://w3c.github.io/FileAPI/#constructorBlob
Source: chromecache_97.2.dr, chromecache_116.2.drString found in binary or memory: https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-bu
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49939 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/81@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2248,i,9712547824399784724,7215601815386536474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://esign.apple.com/viewer/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2248,i,9712547824399784724,7215601815386536474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545089 URL: https://esign.apple.com/vie... Startdate: 30/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49723 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.186.68, 443, 49746, 49888 GOOGLEUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jquery.org/license0%URL Reputationsafe
https://feross.org/opensource0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
http://feross.org0%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-bu0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      s-part-0015.t-0009.t-msedge.net
      13.107.246.43
      truefalse
        unknown
        www.google.com
        142.250.186.68
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.apache.org/licenses/LICENSE-2.0chromecache_82.2.dr, chromecache_105.2.dr, chromecache_107.2.dr, chromecache_106.2.drfalseunknown
            http://baris.aydinoglu.info)chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.drfalse
              unknown
              https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-buchromecache_97.2.dr, chromecache_116.2.drfalseunknown
              https://github.com/zloirock/core-jschromecache_124.2.dr, chromecache_113.2.drfalse
                unknown
                https://paulirish.com/demo/inline-svgchromecache_97.2.dr, chromecache_116.2.drfalse
                  unknown
                  https://developer.mozilla.org/en-US/docs/Web/CSS/filterchromecache_97.2.dr, chromecache_116.2.drfalse
                    unknown
                    https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-3982619chromecache_97.2.dr, chromecache_116.2.drfalse
                      unknown
                      http://barisaydinoglu.github.com/Detectizr/chromecache_94.2.dr, chromecache_97.2.dr, chromecache_116.2.dr, chromecache_119.2.drfalse
                        unknown
                        https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTochromecache_97.2.dr, chromecache_116.2.drfalse
                          unknown
                          https://codepen.io/eltonmesquita/full/GgXbvo/chromecache_97.2.dr, chromecache_116.2.drfalse
                            unknown
                            https://developer.mozilla.org/en/docs/HTML/Using_the_application_cachechromecache_97.2.dr, chromecache_116.2.drfalse
                              unknown
                              https://github.com/zloirock/core-js/blob/v3.36.0/LICENSEchromecache_124.2.dr, chromecache_113.2.drfalse
                                unknown
                                http://github.com/Modernizr/Modernizr/issues/1182chromecache_116.2.drfalse
                                  unknown
                                  https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interfacechromecache_97.2.dr, chromecache_116.2.drfalse
                                    unknown
                                    http://canjs.com/chromecache_109.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_117.2.drfalse
                                      unknown
                                      https://jquery.org/licensechromecache_109.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_117.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svgchromecache_97.2.dr, chromecache_116.2.drfalse
                                        unknown
                                        https://bugs.chromium.org/p/chromium/issues/detail?id=129004chromecache_97.2.dr, chromecache_116.2.drfalse
                                          unknown
                                          https://css-tricks.com/almanac/properties/a/appearance/chromecache_97.2.dr, chromecache_116.2.drfalse
                                            unknown
                                            https://developers.whatwg.org/links.html#downloading-resourceschromecache_97.2.dr, chromecache_116.2.drfalse
                                              unknown
                                              https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearancechromecache_97.2.dr, chromecache_116.2.drfalse
                                                unknown
                                                https://feross.org/opensourcechromecache_80.2.dr, chromecache_122.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scopedchromecache_97.2.dr, chromecache_116.2.drfalse
                                                  unknown
                                                  https://jquery.com/chromecache_109.2.dr, chromecache_100.2.dr, chromecache_101.2.dr, chromecache_117.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://github.com/Modernizr/Modernizr/issues/648chromecache_97.2.dr, chromecache_116.2.drfalse
                                                    unknown
                                                    https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURLchromecache_97.2.dr, chromecache_116.2.drfalse
                                                      unknown
                                                      https://w3c.github.io/FileAPI/#constructorBlobchromecache_97.2.dr, chromecache_116.2.drfalse
                                                        unknown
                                                        https://html.spec.whatwg.org/multipage/interaction.html#contenteditablechromecache_97.2.dr, chromecache_116.2.drfalse
                                                          unknown
                                                          https://drafts.fxtf.org/compositing-1/chromecache_97.2.dr, chromecache_116.2.drfalse
                                                            unknown
                                                            http://feross.orgchromecache_80.2.dr, chromecache_122.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_APIchromecache_97.2.dr, chromecache_116.2.drfalse
                                                              unknown
                                                              https://dev.w3.org/csswg/css3-conditional/#at-supportschromecache_97.2.dr, chromecache_116.2.drfalse
                                                                unknown
                                                                http://yepnopejs.com.chromecache_97.2.dr, chromecache_116.2.drfalse
                                                                  unknown
                                                                  https://developer.mozilla.org/en-US/docs/Web/API/Clipboardchromecache_97.2.dr, chromecache_116.2.drfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.186.68
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1545089
                                                                    Start date and time:2024-10-30 04:54:21 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 24s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://esign.apple.com/viewer/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:9
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:CLEAN
                                                                    Classification:clean1.win@17/81@2/3
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.227, 216.58.206.46, 142.251.168.84, 34.104.35.123, 17.47.160.129, 17.32.194.7, 17.32.194.38, 2.23.196.201, 23.215.17.144, 20.12.23.50, 142.250.185.74, 172.217.18.106, 142.250.184.202, 142.250.186.42, 216.58.206.74, 142.250.181.234, 172.217.18.10, 142.250.186.106, 142.250.74.202, 216.58.212.170, 142.250.186.170, 172.217.16.202, 142.250.186.74, 142.250.186.138, 216.58.212.138, 142.250.184.234, 199.232.214.172, 40.69.42.241, 192.229.221.95, 17.157.64.72, 142.250.186.67
                                                                    • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, iforgot.idms-apple.com.akadns.net, clientservices.googleapis.com, www.apple.com, esignp.apple.com.akadns.net, idmsa.idms-apple.com.akadns.net, appleid.cdn-apple.com, idmsa.apple.com, clients2.google.com, ocsp.digicert.com, iforgot.apple.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, e2885.e9.akamaiedge.net, sls.update.microsoft.com, update.googleapis.com, esign.apple.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, e6858.dscx.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, www.apple.com.edgekey.net, azureedge-t-prod.traffic
                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (61121)
                                                                    Category:downloaded
                                                                    Size (bytes):2059907
                                                                    Entropy (8bit):6.281709126213554
                                                                    Encrypted:false
                                                                    SSDEEP:49152:Y43TeLepq6oNvxYeKNbGTFsT+3SvfV0/KibQyzxyjU:YjCNbGTFsT+3SvfVeh7
                                                                    MD5:FC8D4FE929094F6F43E47192608E5AFD
                                                                    SHA1:FAEC1E46946783BB470190C804AA2C2111B776C2
                                                                    SHA-256:FB68516E45AC0E05BD3C92F88954CBB6B468200DC5F1BA94C8BA47CCFD468FC2
                                                                    SHA-512:6073522F6E9E771DB774DC6C0CED8BB1979CD7E928C82E0200889B902DBCF7148AC08E224E4A6E4ACD5704D0B8F6510A5336D7E94B94A8D8F838D0804C8ADAEB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/99153411/widget/auth/app.js
                                                                    Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],a=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++){var i=t[f];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (61121)
                                                                    Category:dropped
                                                                    Size (bytes):2059907
                                                                    Entropy (8bit):6.281709126213554
                                                                    Encrypted:false
                                                                    SSDEEP:49152:Y43TeLepq6oNvxYeKNbGTFsT+3SvfV0/KibQyzxyjU:YjCNbGTFsT+3SvfVeh7
                                                                    MD5:FC8D4FE929094F6F43E47192608E5AFD
                                                                    SHA1:FAEC1E46946783BB470190C804AA2C2111B776C2
                                                                    SHA-256:FB68516E45AC0E05BD3C92F88954CBB6B468200DC5F1BA94C8BA47CCFD468FC2
                                                                    SHA-512:6073522F6E9E771DB774DC6C0CED8BB1979CD7E928C82E0200889B902DBCF7148AC08E224E4A6E4ACD5704D0B8F6510A5336D7E94B94A8D8F838D0804C8ADAEB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],a=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++){var i=t[f];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 4 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                    Category:dropped
                                                                    Size (bytes):9062
                                                                    Entropy (8bit):3.284224550667547
                                                                    Encrypted:false
                                                                    SSDEEP:48:z87CC6NTQ8Om4F/POAVpSVyvFElSfwa89A4:ACC6NTEmAGAVcLSfwa8N
                                                                    MD5:28EC4EABA5AE210B98A11257CAF5BADE
                                                                    SHA1:6164148A39D6A27286641896FCE3B76F439AEAB1
                                                                    SHA-256:3F5086612AAE9363C9FB02949219CEF19854C18FE5AD4EDA78AA1AEFCC79CC71
                                                                    SHA-512:4EFB48689296863D6E05B3CF32F8F98AC57A2BDEAE09209735170DD7F1C70E22A9BD2FBE93FCCB7181B8C1B6DFE555AF548129EF7B8705ED50486A972815868E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...... ..........F...........h....... .... .....V......... .h.......(... ...@...............................BBB.....rrr.....ZZZ.............NNN.~~~.fff.................JJJ.....zzz.bbb.VVV.....nnn.........FFF.....vvv.....^^^.............RRR.....jjj...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1383), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1383
                                                                    Entropy (8bit):5.127879335801516
                                                                    Encrypted:false
                                                                    SSDEEP:24:F5zJj6glGnV07s1kKvcf13LyfhOLysPAchDz2L3axtKqmltKqmZMqmMDY:7djTGVe5d3EOvPJHsOpIpInE
                                                                    MD5:23FF82374FFC0B71460F9E9D2DDF5719
                                                                    SHA1:3E48619B4439FAA309FF430BA921AB31AA0AE189
                                                                    SHA-256:5E03373E8F2C4C799D2A511803810527B38DC859AC1BB2AC1F2B24E0C3683EC6
                                                                    SHA-512:688C33452CBA398CE170FF496706776527B7B0D6CCD77365C395B1072DA8A3C17063912570F1298B04F7312987FC15A49710FD6F43C7B2B888FB26E5A2D1A247
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/daw/IDMSWebAuth/static/24Mar2023/views/static/css/login/embedLogin.css
                                                                    Preview:@CHARSET "UTF-8";html,body{height:100%}body{margin:0}*,*:before,*:after{box-sizing:border-box}.wrapper{height:100%}.wrapper{margin:auto;text-align:center;min-height:480px;font-family:"Myriad Set Pro";padding:0;box-sizing:border-box;display:flex;align-items:center;justify-content:center}.wrapper.window{padding-top:0!important}.noscript{background:#fff;max-width:980px;margin:0 auto}.noscript h1{font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:40px;font-weight:500;color:#494949;margin-bottom:10px;margin-top:60px}.noscript p{font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:400;font-size:21px;color:#494949}.noscript.rtl{text-align:right;direction:rtl}.si-frame{height:100%;width:100%}.widget-waiting-container{position:relative;width:100%;height:100%}.widget-waiting{position:absolute;left:50%;top:42.5%}nav#globalheader.globalheader{margin-bottom:0}#ac-globalnav{margin:0!important}#ac-globalfooter .ac-gf-fo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (464), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):464
                                                                    Entropy (8bit):5.165895229640026
                                                                    Encrypted:false
                                                                    SSDEEP:12:A4UamASOuvUZdM5JED8I1JEDdId3Bw1JTE66M:HUamAS43cM3w3TEY
                                                                    MD5:E3029A2033EE0BAF8C9EA0AE3043EBDC
                                                                    SHA1:20432C6ADFF3A64894CBEDB3A8CCBF712D299A5E
                                                                    SHA-256:30BC61CCA875CAA5577DC6BBD90B1203973C26E706CD519F36118154B8EF302E
                                                                    SHA-512:C8749AE5EB5529A03409B97E25E79B3D137B61FEC041894397EFB6769DFEA6889ACCB467CBA989E22ED36C4EC8596FAA03EA140937EB6FFFFDD4A1EC53C2AA27
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:function replace2XImage(d){if(null!=d){var c=d.replace(/.([^.]*)$/,"_2x.$1")}return c}function isRetina(){var d=["min-device-pixel-ratio:1.5","-webkit-min-device-pixel-ratio:1.5","min-resolution:1.5dppx","min-resolution:144dpi","min--moz-device-pixel-ratio:1.5"];var c;if(window.devicePixelRatio!==undefined){if(window.devicePixelRatio>=1.5){return true}}else{for(c=0;c<d.length;c+=1){if(window.matchMedia("("+d[c]+")").matches===true){return true}}}return false};
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (61816)
                                                                    Category:downloaded
                                                                    Size (bytes):574476
                                                                    Entropy (8bit):5.529267544818598
                                                                    Encrypted:false
                                                                    SSDEEP:12288:lCS0KCkZ7mL/HgzQYHTw5Lpk2vvaKVRrqDhKUkFo4FXJrEh+bf8ImP:eKBTw5i
                                                                    MD5:E117C52AA120AF175C53D47940799C63
                                                                    SHA1:27194EB74566CA87B21B33D9D4A784591FA2ACED
                                                                    SHA-256:F2C7EBD470B82C72F842FD3EADA1C0F41731C596C63302E80C65DDB33DA46B72
                                                                    SHA-512:25FF9E74D3C1E69781C35012188A7768DB2CC68929F1A5D7775459CF59464F1EC0FA2893ED920172EB091F55FA6AA5692846A7CE91E4E413EB7B27A8E31B718A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/jsj/1628866687/format-phonenumber.js
                                                                    Preview:!function(e){var t={};function o(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n));return r},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=1)}([function(e,t,o){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (60050)
                                                                    Category:downloaded
                                                                    Size (bytes):577883
                                                                    Entropy (8bit):5.534201114776914
                                                                    Encrypted:false
                                                                    SSDEEP:12288:aYSsK4GZvdM3qaMZpdTwGpIXN4BSWquq2iGuFDeBD1qWPH+LLIIHQ:TK9Tw2
                                                                    MD5:E9A08F695655A19BA3E7B741B791F0E9
                                                                    SHA1:F248C2604A23EC1CC3510595A35D87708E626476
                                                                    SHA-256:2FB77285AF8EB1F9BD68C3190A434C52E48D7DE25B3A3AE7DA2DCB754F39775C
                                                                    SHA-512:9E28BFCF06ADA3114FFBD703572FF8CA4BBE2F623B90955AC486E5CF6FF60A39F0DB641F79462BE1A5006A452E5E673992F085BB48CE4F6C2703F60FF9E511D8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/format-phonenumber/format-phonenumber.js?v=2
                                                                    Preview:!function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o)return e;if(4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,function(o){return e[o]}.bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,o){return Object.prototype.hasOwnProperty.call(e,o)},t.p="",t(t.s=1)}([function(e,o,t){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (60050)
                                                                    Category:dropped
                                                                    Size (bytes):577883
                                                                    Entropy (8bit):5.534201114776914
                                                                    Encrypted:false
                                                                    SSDEEP:12288:aYSsK4GZvdM3qaMZpdTwGpIXN4BSWquq2iGuFDeBD1qWPH+LLIIHQ:TK9Tw2
                                                                    MD5:E9A08F695655A19BA3E7B741B791F0E9
                                                                    SHA1:F248C2604A23EC1CC3510595A35D87708E626476
                                                                    SHA-256:2FB77285AF8EB1F9BD68C3190A434C52E48D7DE25B3A3AE7DA2DCB754F39775C
                                                                    SHA-512:9E28BFCF06ADA3114FFBD703572FF8CA4BBE2F623B90955AC486E5CF6FF60A39F0DB641F79462BE1A5006A452E5E673992F085BB48CE4F6C2703F60FF9E511D8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o)return e;if(4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,function(o){return e[o]}.bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,o){return Object.prototype.hasOwnProperty.call(e,o)},t.p="",t(t.s=1)}([function(e,o,t){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46964), with NEL line terminators
                                                                    Category:dropped
                                                                    Size (bytes):221778
                                                                    Entropy (8bit):5.313318643686535
                                                                    Encrypted:false
                                                                    SSDEEP:1536:0/SCX7cxHPNGJi81RRkGBxaPOJrl/cnHou0rJgVgu2NAs61yjuytIHreQC1N6Igh:oSCrc9PGB7a6/77pu4KyCHqQigKhgEA
                                                                    MD5:73F042D0F9EBE8D47C6F52B9956D50E0
                                                                    SHA1:B96AB621DDA43B13ACBDA3841F0BD42A61345F94
                                                                    SHA-256:CD2AD736697D81A202D1C43F01D6FA97DDF5145026E5DFF6C72D1B675D74B905
                                                                    SHA-512:CCFFA9F9998C514A35BA3C6D0AF1E8CE13A003AAEC378ABC534238784C4FA3295AC37C102291C29A71B3CDAC47C0B92A1875456EB7B8B6D5F3268973DB48D188
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=857)}([function(t,r,e){var n=e(1),o=e(40).f,i=e(36),a=e(28),u=e(179),c=e(135),s=e(114);t.expo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46673)
                                                                    Category:dropped
                                                                    Size (bytes):134281
                                                                    Entropy (8bit):5.315833008606401
                                                                    Encrypted:false
                                                                    SSDEEP:1536:McLDh9iasJAJWjL0//GL7+eYWaxsZdyriLM5ZabFkBC2Ekp8Br/SReLjK/JUmtvu:5s2JWqOLM5ZKM64eJYIgYrojr/Nmn
                                                                    MD5:B293E734E70FDD3941ED23CB75D798A7
                                                                    SHA1:45D46E2054A48DE58993A73E015E361AF58AE48C
                                                                    SHA-256:FA4CB957A209F05B0E7AAA99012E69B84E937A3CE6F5334064DC5572D3EF0EDE
                                                                    SHA-512:D8A8938D7F3C14D79A9CA2D5A8D4794653BE0B6E7A56CF6CF72237A2E13301E9A2DA2735CD1D17062F971FAA0F09D6DF85062458A74131EAD4F7F789C5C49DFD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=865)}({105:function(e,t,n){"use strict";t.a=function(e,t){return e===t||e!=e&&t!=t}},106:func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:TrueType Font data, 15 tables, 1st "FFTM", 14 names, Macintosh, Copyright (c) 2018, Gurpreet Kaur Balgir1shared-iconsiconsFontForge 2.0 : shared-icons : 23-7-20
                                                                    Category:downloaded
                                                                    Size (bytes):16672
                                                                    Entropy (8bit):6.310786385029788
                                                                    Encrypted:false
                                                                    SSDEEP:384:1E4VocGSRB1aWsGHjQjlIhNvkiiNfLbV91aA7YkLK:1DZvaWs1ja1kiefLLoA7BLK
                                                                    MD5:E48C756B6037D6D7EC88E3E75F2F0E83
                                                                    SHA1:7822FDF8E0E11F419930F413E2B9766284543EB5
                                                                    SHA-256:7B28292CD7FB89CAF6051AD0EB4E464C1EA4F83062842AA95CC697152A135D48
                                                                    SHA-512:04AD2C880DE12140FDFBF1B2E863724098A2F335683B1089305E405BF5C9C8D38249B7F111779DE9C716B93DA0D5E1A3BD34B85769C1E05DB32C7D878588228D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/bin/cb3537100279/dist/assets/shared-icons.ttf
                                                                    Preview:...........pFFTM.9..........OS/2@.]N.......`cmap.......x...Bcvt .d....4...."fpgm......4.....gasp......4.....glyf.6.0......+.head.s.........6hhea.Y.D.......$hmtxe...........loca/1:%../....pmaxp......04... name..q...0T...Lpost....2....0prep......@..............A.......{.......{.............L.f...G.L.f....................................PfEd.....4.........Z............... .....................<........... ...........4.................................................................................................................................................................................................................................................................................................U.....*@'.......a.....U....Y.....M..............+3.3.'3.#..wff.U....3...............7.S.c.s.v@sE....F0)%......S.....J........c.........c..........a.........c.....W....[.....OedVTmjdser^[TcVcRPIGDB;9.....'#'!...+7.3254'&54632..&#".......#"'7&5...#'&'#....#73...36?.3.#7.3254'&54632..&#"......
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):88
                                                                    Entropy (8bit):4.9929364496525155
                                                                    Encrypted:false
                                                                    SSDEEP:3:6uh1lF+DrHHWV605jf3DcVAJKtAKx:F1FeqV601DcVAXk
                                                                    MD5:4C9A2A97BF692BEFE9AFBAA0693327E3
                                                                    SHA1:F9D792D134004B00C3120A61B4352799B8880818
                                                                    SHA-256:61E72C504C870B558B89030E0833E9520C76C746D346334C25CEBD0FFDF933E6
                                                                    SHA-512:123A04E6F2F67C74477867446BD9048289FB6432E2BA81E83FD0DF7F5B473B357553947D3DF5682FB275E8C3391E06C8A7ADF1A6AB9E416B674CBAD5B10E95E3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnoYockEE1TRRIFDVuSjeESBQ3byczY?alt=proto
                                                                    Preview:CkAKDQ1bko3hGgQIVhgCIAEKLw3byczYGgQISxgCKiIIClIeChQhQC4kIypfLT8mKyUvLCleOig9PBABGP////8P
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):6756
                                                                    Entropy (8bit):4.638324890211791
                                                                    Encrypted:false
                                                                    SSDEEP:192:4KLcWazhi2qaOZBwK9m1VfkNV4eCwX8owDiU2+6jppkvwUvi/qHqyao:pgWali2aZ6K9m1C4wUDivDiqql
                                                                    MD5:D95841F7F8CA1E64B29B14EC1BF8B625
                                                                    SHA1:99ADB1F42583DF74F9529B472EFC3D95921A7A01
                                                                    SHA-256:F46F8884CEAA4D6AECBAD6B256014C541AB5F892B0D403F7B3F4E4CE9C6673D9
                                                                    SHA-512:74738A9C444E8E42E4B153416B2A84C9394872E3DA70F651D2F63A08EEDAE27AEAC8B59D3C915F497F44244AD85950BDDDA807B248B3D21297475F48C3834EA5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/431342789/boot/initBootData.js
                                                                    Preview:"use strict";.(function (){.. /*. bootArgs has the structure:.. bootArgs.additional = {} full of known arguments with specific js that must be applied,. ex: functions, string values that need to be manipulated prior to being set, etc. bootArgs.direct = {} keys/values which can be set wholesale into bootData.. */.. function populateFromBootArgs(bootArgs) {. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.bootData = window.idms.app_config.bootData || {};. var bootData = window.idms.app_config.bootData;. bootData.canRoute2sv = false;.. // Process all direct fields into place. if (typeof bootArgs.direct === 'object') {. Object.keys(bootArgs.direct).forEach(function (key) {. bootData[key] = bootArgs.direct[key];. });. }.. // Functions for setting the the additional variables from the bootArgs. /**. * Function to get the value at bootArgs.additional[pathElements],
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65453)
                                                                    Category:dropped
                                                                    Size (bytes):404935
                                                                    Entropy (8bit):5.385910554462082
                                                                    Encrypted:false
                                                                    SSDEEP:3072:Lr0a+V4eEkxMRqkXh2q3f2U6cPuSyY5wHu3LuYUffTSo:I16YqP2U1uFE2LB
                                                                    MD5:FC6B025072EBDB7024244F13BAEDFB40
                                                                    SHA1:A03914A0551F6141BDA8926FCDD439D64A9AB520
                                                                    SHA-256:ED598909E1B02A02360E3B1584A196AB48BE370ED534FF38BC6D3EE479BA1196
                                                                    SHA-512:3A47C228432CF86C6AB0AC7E9F144802588A808F7F98F6F45E4023789559D88337E6B6780693EF8065CC5DC22599300424F32997E5D8467DABFCD6E2BF909DFD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*! For license information please see home-3d9cc87dfa00944927b0.js.LICENSE.txt */.window.webpackChunk_idms_private_appleauth_web_sa&&delete window.webpackChunk_idms_private_appleauth_web_sa,function(){var e,t,n={8054:function(e,t,n){"use strict";n.d(t,{Kq:function(){return E},HY:function(){return M},Eu:function(){return q},VP:function(){return $},$V:function(){return K},LU:function(){return qe}});var r=n(1701),o=n(4747),i=n(4787);let a=function(e){e()};const u=()=>a;var s=n(6166);const c=Symbol.for("react-redux-context"),l="undefined"!=typeof globalThis?globalThis:{};function f(){var e;if(!s.createContext)return{};const t=null!=(e=l[c])?e:l[c]=new Map;let n=t.get(s.createContext);return n||(n=s.createContext(null),t.set(s.createContext,n)),n}const d=f();function p(e=d){return function(){return(0,s.useContext)(e)}}const v=p();let h=()=>{throw new Error("uSES not initialized!")};const y=(e,t)=>e===t;function m(e=d){const t=e===d?v:p(e);return function(e,n={}){const{equalityFn:r=y,stabil
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 4 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                    Category:downloaded
                                                                    Size (bytes):9062
                                                                    Entropy (8bit):3.284224550667547
                                                                    Encrypted:false
                                                                    SSDEEP:48:z87CC6NTQ8Om4F/POAVpSVyvFElSfwa89A4:ACC6NTEmAGAVcLSfwa8N
                                                                    MD5:28EC4EABA5AE210B98A11257CAF5BADE
                                                                    SHA1:6164148A39D6A27286641896FCE3B76F439AEAB1
                                                                    SHA-256:3F5086612AAE9363C9FB02949219CEF19854C18FE5AD4EDA78AA1AEFCC79CC71
                                                                    SHA-512:4EFB48689296863D6E05B3CF32F8F98AC57A2BDEAE09209735170DD7F1C70E22A9BD2FBE93FCCB7181B8C1B6DFE555AF548129EF7B8705ED50486A972815868E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/daw/IDMSWebAuth/static/24Mar2023/images/favicon.ico
                                                                    Preview:...... ..........F...........h....... .... .....V......... .h.......(... ...@...............................BBB.....rrr.....ZZZ.............NNN.~~~.fff.................JJJ.....zzz.bbb.VVV.....nnn.........FFF.....vvv.....^^^.............RRR.....jjj...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):196938
                                                                    Entropy (8bit):5.135396650531942
                                                                    Encrypted:false
                                                                    SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                    MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                    SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                    SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                    SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                    Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11857)
                                                                    Category:dropped
                                                                    Size (bytes):45018
                                                                    Entropy (8bit):5.358020920630629
                                                                    Encrypted:false
                                                                    SSDEEP:768:6ffMFzcFXMPC2UmAZwrbSc3kMs62HmqwxiApq/RoWBp:6XMFzcFXMPCDmaUSYkMs62HNApqOu
                                                                    MD5:BAA6703AE31B710081BC8F40796507CC
                                                                    SHA1:62A80AF2056252EF1942CB8CD392F8A67D8757C9
                                                                    SHA-256:B5A9BF072ADE217AB958474521D73134E7C3520E2FB56722A8BF555769DBFF72
                                                                    SHA-512:C584E8B692810F3E76526FB32AEAAB62DE7DD71DDFC262F72E71A7DBE3A518337C14DB9E99974037D1038A03EC1927972EDF207F29A3432BB75034F11625091D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){n(1),n(3),e.exports=n(4)},function(e,t,n){(function(e){function t(e){ret
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46673)
                                                                    Category:downloaded
                                                                    Size (bytes):134281
                                                                    Entropy (8bit):5.315833008606401
                                                                    Encrypted:false
                                                                    SSDEEP:1536:McLDh9iasJAJWjL0//GL7+eYWaxsZdyriLM5ZabFkBC2Ekp8Br/SReLjK/JUmtvu:5s2JWqOLM5ZKM64eJYIgYrojr/Nmn
                                                                    MD5:B293E734E70FDD3941ED23CB75D798A7
                                                                    SHA1:45D46E2054A48DE58993A73E015E361AF58AE48C
                                                                    SHA-256:FA4CB957A209F05B0E7AAA99012E69B84E937A3CE6F5334064DC5572D3EF0EDE
                                                                    SHA-512:D8A8938D7F3C14D79A9CA2D5A8D4794653BE0B6E7A56CF6CF72237A2E13301E9A2DA2735CD1D17062F971FAA0F09D6DF85062458A74131EAD4F7F789C5C49DFD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/1770954589/init-app.js
                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=865)}({105:function(e,t,n){"use strict";t.a=function(e,t){return e===t||e!=e&&t!=t}},106:func
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 117056, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):117056
                                                                    Entropy (8bit):7.997100754371694
                                                                    Encrypted:true
                                                                    SSDEEP:3072:fsVBqpO7mU0bsA+oLAbzDrN2vCEkTm23DY:fs2pO7mUcvjyh2annDY
                                                                    MD5:86FD2EE9D4D410F95A501F45D2A4DEFE
                                                                    SHA1:02579D7791D9A8149F1C9734EB0C6E1D0384074F
                                                                    SHA-256:53AECA952CF8DFA4E64E54956D4A8B6FCF75A9B75A4C41B2FA24DE75334761A4
                                                                    SHA-512:D5324901357A818CBCBFF2FAE20402ACABD754B78E290C5494E48C127E889AF8E8EB0A00B6AE40C51F8F03627F71B90F7551468A7E19937DF1707CE211215AD8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                    Preview:wOF2.......@.......D..................................(.`...d..J..b.....@..b.6.$........ ?meta.G..P. ..`[.!..Ld.'M.T.f.2..` ..j.x...-.D...;....Q.i/]#v.....}......n...|Sm.>.............d..Uu....$...."..,..,~.w..)h.7.....Q.,/..GM.7j.V.,--BN........,.;.)H.KX!.....0...z......0..0oG..e......>.I.h$...R....hP-B.2..O..m2.6.$.....<.t%f...BV.J..P.....K.1.]x..O.`.........%...%...m"&/.......2.KY....g"........s.o.zY.H...}.0..&.g.]D....~..'C..*Q.X.....K...R...w.V9.5./\.@m...;...Bn....[...h...r.T{2.......hJ.9...j;Pk;.....L.....Q.+.)2,....Z_/....u.......W6.^.....z.Ry..R.l......V^.S..J...6....).:\.k...K.QC.y...;.'}&).4.........v."2..J...J...Xh...'.[<.u.......:..<. O.Z.5..!..f...;m..i.j.r.>q......Q.Gw:...#...G.c?.)w(A..C.g...r*...`b.Iy.........S.......Fk.5...;}..%..}*.......z.......&n...c..}P.I<...T.~..........+.9.}."P..O.I....L...=..(...MF.5...^.6p."v.4gM\.sb.....+..W.r..^.L.z JR/...F.`...T^..V....;.../......q,...,n.j...U&ua.K..>......Q......................<.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12505)
                                                                    Category:dropped
                                                                    Size (bytes):13729
                                                                    Entropy (8bit):5.498642029507824
                                                                    Encrypted:false
                                                                    SSDEEP:192:7wI0dSohLI/vnpiTAvJu3CMS1lqjjk3/cGtjVQf3Wi83WO0q:n0dv+/PCA8Clqi/cRf3WiWj0q
                                                                    MD5:E6CA40918AC2AFF1C7DB95190691DF43
                                                                    SHA1:678831A3FE5460C97616AD0222B9E6A62F0416A0
                                                                    SHA-256:CF988504C0358A4646994323D302F0F61E1000BC86CA066502BECA562E18A04E
                                                                    SHA-512:F968040E03059EE8049F3D6B2AFAADEE7D17C8C8735AFDCD9259FB65FB4E8DDD111100F226067D09D803070FE6297E0592E893B77C2F07CD39AE9B72C943A04A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=860)}({860:function(e,n,t){t(861),t(862),t(863),e.exports=t(864)},861:function(e,n){(function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 219668, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):219668
                                                                    Entropy (8bit):7.999050428649284
                                                                    Encrypted:true
                                                                    SSDEEP:3072:ma9DmCHUzCG7DMpnexRQgLyjv7auMcMdpwuMj4NpabjQ9ySW6Htp67G2:N9qZqnXg+jv7aLLgjDPS7NQ7G2
                                                                    MD5:FB7046ECEB63720536949DA308E3B228
                                                                    SHA1:1BCCC6CEE98512ACBC06C6A07843D0F7506B6236
                                                                    SHA-256:016B987AA1477EC263D5548734E4FA61E4CC3FD48C852BA4CD73BF9BF4340190
                                                                    SHA-512:151019752F21988217D4E8DE0A77CA957127F94137DB51B5579E846AA3B2B5358639E23A35B118F8F10C1F55622647520495B8AFAF28BBCA46AFD230EC07B216
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_thin.woff2
                                                                    Preview:wOF2......Z.......U...Y............................*..f.`...B..l..b.....8..H.6.$..r..x.. ?meta. .... ..k[......1~."O.$.W.*.V.U.Y....,.$.w.3....O....v........r.1...j.t.m...U.iV...............G|n..M...?...98M8L.p...X.DK-"R.V...b..(..C..%GD'.e8.Qe.h..z5:....)|.w...k.z...e...Y..f."...i..(..}......(I.J...S8Z..J..Cs.;.V.]...|M.)..%.f 3.....ze.K..qX.{...AOt..,r. :.....pS8p.f.4QS.f.[J.roE8b<:.vN.A:=.l..$'8..U...Y.3$...'x....HoUR%5.BcX..n.y@..."Vp94.?.M...U.6..CP.2.6rW.k..R...?y.;.-..V.....U.)+joS...iF..).M..U...!.$.`..> .._.p.1...S.V...EH.........l..M.J....e.......K.i.6.L3P.1..L...?....Q... v.......P.=..x*..2...J.S...a.....+....4...x..i..Q.J..a.....^e.......-...[...l.=...r.z.:..p..`.;\..X..../x.a..=.=.~z.....X0.*i.*WT.......n...Xd....J....#<%..pW|.]IE....`.k...^m_?.....*....J..J......5.n.H.{.Q...y...>._.....$..M..-G..a.W......6...r..W...vuGc.j.E.;"...)/wH.)b.I.h.a..|...mp...lq..R.]..1O.....?.....\.,s...W7e.3...H&HI..Q..=...>.Ou6E<o.e...(....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45262)
                                                                    Category:downloaded
                                                                    Size (bytes):45448
                                                                    Entropy (8bit):4.991873929312288
                                                                    Encrypted:false
                                                                    SSDEEP:768:pS7p4W44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z85:pS7p4W44vR3b8uuXTxXIXcave1vee/YT
                                                                    MD5:7FB24D229E183AB411ED7662850CE5A0
                                                                    SHA1:AB45D979CF4185CA6B49BA7BCEBD7C0EA7A52F1A
                                                                    SHA-256:834F65E861D9E517777F27EBC9BBD2A2FDB291C9D2D913D03E8BAD40600DA99A
                                                                    SHA-512:8F5150BE52C163BC58AD27B4AB52DD2514AEEF9AB1D138C58C9F23EE702600637C0C6C06E8866718A281AD9A6B42514559BAB8C25C1936D9517FE9E085027ADE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.apple.com/ac/globalfooter/7/en_US/styles/ac-globalfooter.built.css
                                                                    Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47124), with NEL line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):241706
                                                                    Entropy (8bit):5.327937354961122
                                                                    Encrypted:false
                                                                    SSDEEP:3072:gm4cgIKAQa7XwCRPM6naxlBQ/mhhHg/VBymzrgG:+clKXaTwUPmQ/mhhHEzyrG
                                                                    MD5:FB9CDEC9DC81C2FC0710CAB9204CFD34
                                                                    SHA1:3EC6F4BB754216C3BCEAF077AA2B3E36DAFC19FA
                                                                    SHA-256:8E7EAEA42F149031D0A2E4A7B8C3E52824B585B77737E3435DB788E4826694CF
                                                                    SHA-512:C1F4F4A5AFCEED38289DDE70D21DD0B792F8F199A0EB8A71DCB8D446C07BF66B0A7FD326C93F3C1FF35C453F6B93AA8B563C1E050B25A8691DED6EB437E044BC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/445765738/webSRPClientWorker.js
                                                                    Preview:!function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=849)}([function(t,r,e){var n=e(1),o=e(40).f,i=e(36),a=e(28),u=e(179),c=e(135),s=e(114);t.expo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):185
                                                                    Entropy (8bit):4.765675884187388
                                                                    Encrypted:false
                                                                    SSDEEP:3:+JdL0EcgtKJRKnmvaEf5AVeMvSSxK+wx8FECxnTXLog4z/85G2AY:+JztiKyf5weMaoK+S8mC1XLOU5b9
                                                                    MD5:A995CE7CB1A998673679B6C0B4E346AB
                                                                    SHA1:8212F2EAB4920A5B4F67A7C32EA847918818C3EE
                                                                    SHA-256:976DAD86563D55F8AF1EDA1DBF885BEA55FFD0984F62817CB0359268254C692C
                                                                    SHA-512:8EF917FC43490356D105A14BF2588658069B244CE3A8F3D10E57A15ACA1FD569ADA60F5A3200CC0AEF9D98B27BE08C7F4A5F95FB94D5C195DBBE26A189DF4D9D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N680915563/iForgotWeb.css
                                                                    Preview:.two-column-layout__column-content{}.hsa2-sk7{display:none}.hsa2-sk7--isReactStep{display:block}.idms-modal .idms-modal-dialog .button-group:not(.full-width){flex-direction:row-reverse}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65453)
                                                                    Category:downloaded
                                                                    Size (bytes):404935
                                                                    Entropy (8bit):5.385910554462082
                                                                    Encrypted:false
                                                                    SSDEEP:3072:Lr0a+V4eEkxMRqkXh2q3f2U6cPuSyY5wHu3LuYUffTSo:I16YqP2U1uFE2LB
                                                                    MD5:FC6B025072EBDB7024244F13BAEDFB40
                                                                    SHA1:A03914A0551F6141BDA8926FCDD439D64A9AB520
                                                                    SHA-256:ED598909E1B02A02360E3B1584A196AB48BE370ED534FF38BC6D3EE479BA1196
                                                                    SHA-512:3A47C228432CF86C6AB0AC7E9F144802588A808F7F98F6F45E4023789559D88337E6B6780693EF8065CC5DC22599300424F32997E5D8467DABFCD6E2BF909DFD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/module-assets/home-3d9cc87dfa00944927b0.js
                                                                    Preview:/*! For license information please see home-3d9cc87dfa00944927b0.js.LICENSE.txt */.window.webpackChunk_idms_private_appleauth_web_sa&&delete window.webpackChunk_idms_private_appleauth_web_sa,function(){var e,t,n={8054:function(e,t,n){"use strict";n.d(t,{Kq:function(){return E},HY:function(){return M},Eu:function(){return q},VP:function(){return $},$V:function(){return K},LU:function(){return qe}});var r=n(1701),o=n(4747),i=n(4787);let a=function(e){e()};const u=()=>a;var s=n(6166);const c=Symbol.for("react-redux-context"),l="undefined"!=typeof globalThis?globalThis:{};function f(){var e;if(!s.createContext)return{};const t=null!=(e=l[c])?e:l[c]=new Map;let n=t.get(s.createContext);return n||(n=s.createContext(null),t.set(s.createContext,n)),n}const d=f();function p(e=d){return function(){return(0,s.useContext)(e)}}const v=p();let h=()=>{throw new Error("uSES not initialized!")};const y=(e,t)=>e===t;function m(e=d){const t=e===d?v:p(e);return function(e,n={}){const{equalityFn:r=y,stabil
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (46964), with NEL line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):221778
                                                                    Entropy (8bit):5.313318643686535
                                                                    Encrypted:false
                                                                    SSDEEP:1536:0/SCX7cxHPNGJi81RRkGBxaPOJrl/cnHou0rJgVgu2NAs61yjuytIHreQC1N6Igh:oSCrc9PGB7a6/77pu4KyCHqQigKhgEA
                                                                    MD5:73F042D0F9EBE8D47C6F52B9956D50E0
                                                                    SHA1:B96AB621DDA43B13ACBDA3841F0BD42A61345F94
                                                                    SHA-256:CD2AD736697D81A202D1C43F01D6FA97DDF5145026E5DFF6C72D1B675D74B905
                                                                    SHA-512:CCFFA9F9998C514A35BA3C6D0AF1E8CE13A003AAEC378ABC534238784C4FA3295AC37C102291C29A71B3CDAC47C0B92A1875456EB7B8B6D5F3268973DB48D188
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/N379019324/generateHashcash.js
                                                                    Preview:!function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=857)}([function(t,r,e){var n=e(1),o=e(40).f,i=e(36),a=e(28),u=e(179),c=e(135),s=e(114);t.expo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1621)
                                                                    Category:dropped
                                                                    Size (bytes):1622
                                                                    Entropy (8bit):5.190331536255181
                                                                    Encrypted:false
                                                                    SSDEEP:24:c4hmMd7biG4WL7f5iQVGtWjxwY096IOOr9zxDhOSDPGxJqnJkJGa94c6DmiVKob7:fhTBjf5ZVGMjf1olqxJqJkTiNZ/ANXlM
                                                                    MD5:CA38A87A6C6AEEDCB2E175F99CD7C6FB
                                                                    SHA1:E0B51B38E39473D63F32AC7F17AFE1403711E2A6
                                                                    SHA-256:0BFF01B41B8CB4029163BB35826202FA274A6E27570D61AAA39232FC5158275E
                                                                    SHA-512:AEF96E158B9D853C9B83B7E0075103838C829987CB25F7BE8D79B2B6858EB1285BEC71FAB05DC1722B1554002D79E9B5510AF9989D29D2A0C6160C740A3A44CA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(){"use strict";var n,e={},r={};function t(n){var o=r[n];if(void 0!==o)return o.exports;var i=r[n]={exports:{}};return e[n].call(i.exports,i,i.exports,t),i.exports}t.m=e,t.amdO={},n=[],t.O=function(e,r,o,i){if(!r){var u=1/0;for(l=0;l<n.length;l++){r=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(t.O).every((function(n){return t.O[n](r[a])}))?r.splice(a--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var c=o();void 0!==c&&(e=c)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[r,o,i]},t.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(e,{a:e}),e},t.d=function(n,e){for(var r in e)t.o(e,r)&&!t.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:e[r]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}(),t.o=function(n,e){return Object.prototype.hasOwnProperty.c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5809), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):5809
                                                                    Entropy (8bit):5.188682642277912
                                                                    Encrypted:false
                                                                    SSDEEP:96:lexOhU0/G+CpLXuwLhYoJcHMa6ZrVeTqWwei2jC7WZiP/daQRw9zxgxbcCtn8lB:gx9Zrxgzzxgxb5tn8lB
                                                                    MD5:EBD4EF7B8DCFA1E21904050ED6469660
                                                                    SHA1:8860F6526A68DDF3FF661AA7317EAC1B7A4E7D8C
                                                                    SHA-256:4766C186842E1B907602FA6BB29498219BD5B65442324C45314E79CEC0545B8C
                                                                    SHA-512:D4811107C8F079193DA34CDA21798D4FB23ECC6111E2C7E160E1E04DD440F170B2B0081467EBA4352E43CC6605416288767B8604218A72560F38199AD1A436B7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"use strict";var embedLoginBootArgs=JSON.parse(document.getElementById("embed_login_boot_args").textContent).direct;var dawConfig={};dawConfig=JSON.parse(embedLoginBootArgs.dawAppData);dawConfig.signInString=encodeURI(embedLoginBootArgs.signInString||"");dawConfig.accountName=encodeURI(embedLoginBootArgs.accountName||"");var logoSrc=dawConfig.appCustomAttributes.logoImage;if(logoSrc!=undefined){logoSrc=embedLoginBootArgs.hostUrl+dawConfig.appCustomAttributes.logoImage}var darkStandardSrc=dawConfig.appCustomAttributes.darkLogoImage;if(darkStandardSrc!=undefined){darkStandardSrc=embedLoginBootArgs.hostUrl+darkStandardSrc}if(isRetina()==true){logoSrc=replace2XImage(logoSrc);darkStandardSrc=replace2XImage(darkStandardSrc)}var logoWidth=dawConfig.appCustomAttributes.logoWidth;if(logoWidth!=undefined&&logoWidth!="auto"){logoWidth=logoWidth+"px"}var returnUrlVersion=embedLoginBootArgs.app.returnUrlVersion;if(returnUrlVersion!=undefined&&returnUrlVersion=="0"){returnUrlVersion="1"}window.onloa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):2364
                                                                    Entropy (8bit):4.561836229722971
                                                                    Encrypted:false
                                                                    SSDEEP:48:cf+1USO7wQUlYvSNamnrbmM+sb1yRBVLb:cfwiwQUlYvSII2tsb1ypLb
                                                                    MD5:CC3C17D31CFDA473CA545554C30794AC
                                                                    SHA1:B64FA9CF9CBA5BA68567EC8FEA1A229B023F9FFD
                                                                    SHA-256:4F70A22F0D4E8ED3F4F2F823F7385328CBAAEDFF0EAE324A51287C3C1CBA4F92
                                                                    SHA-512:F89443708E33135A68E8658AF32BD17FB343F4074E094251AA6F103E46E8FE210C41638B88334F9A7527E8D2465F5117C7D3AA10144D60934948738728376F54
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"use strict";.(function (){. function isLocStringsScriptTag ( node ) {. return node && . node.tagName === 'SCRIPT' &&. node.type === 'application/json' &&. node.classList.contains('localization_strings');. }. . function parseJSONTextContent ( node ) {. try {. //this may failed if the content of the script tag is still not render.. return JSON.parse(node.textContent);. } catch ( error ) {. return undefined;. }. }. . window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.i18n_legacy = window.idms.app_config.i18n_legacy || [];. . if (!window.idms.localizationStringsObserver) {. var parsedJSONScripts = [];. window.idms.localizationStringsObserver = new MutationObserver(function (mutationList) {. . var found = false;. . for (var i = 0; i < mutationList.length; i++) {. var record = mutationList[i];. . for (var j = 0; j < record.addedNodes.length; j++
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47124), with NEL line terminators
                                                                    Category:dropped
                                                                    Size (bytes):241706
                                                                    Entropy (8bit):5.327937354961122
                                                                    Encrypted:false
                                                                    SSDEEP:3072:gm4cgIKAQa7XwCRPM6naxlBQ/mhhHg/VBymzrgG:+clKXaTwUPmQ/mhhHEzyrG
                                                                    MD5:FB9CDEC9DC81C2FC0710CAB9204CFD34
                                                                    SHA1:3EC6F4BB754216C3BCEAF077AA2B3E36DAFC19FA
                                                                    SHA-256:8E7EAEA42F149031D0A2E4A7B8C3E52824B585B77737E3435DB788E4826694CF
                                                                    SHA-512:C1F4F4A5AFCEED38289DDE70D21DD0B792F8F199A0EB8A71DCB8D446C07BF66B0A7FD326C93F3C1FF35C453F6B93AA8B563C1E050B25A8691DED6EB437E044BC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=849)}([function(t,r,e){var n=e(1),o=e(40).f,i=e(36),a=e(28),u=e(179),c=e(135),s=e(114);t.expo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):744879
                                                                    Entropy (8bit):5.417822969978046
                                                                    Encrypted:false
                                                                    SSDEEP:3072:M8Oz5tcVPa8Oz5tcVPO8Oz5tcVPO8Oz5tcVPf8Oz5tcVPI8Oz5tcVPr8Oz5tcVP2:2
                                                                    MD5:3899C1A2B27F9605F947D97BD997FED1
                                                                    SHA1:1A34467ECC7610C04C74CEBD839F8E238652C9C2
                                                                    SHA-256:BA66701A334A41D5512DA96A8909D150953B36D9AE6A63762E4F2BAAB50E5556
                                                                    SHA-512:F7C3E1A377E1C91518A914CFCDB18251A3B0864D8388034C0D6CE56050C81BF372FC7F8178479E120E094A41E19278A44462284F8ED7003DBFC63879685C1996
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/module-assets/home-11404516dbe75ee27465.css
                                                                    Preview:@media only screen and (min-width:1441px){[dir=ltr] .xlarge-offset-0{margin-left:0}[dir=rtl] .xlarge-offset-0{margin-right:0}.xlarge-order-0{order:0}.xlarge-1{flex-basis:8.33333%;max-width:8.33333%}[dir=ltr] .xlarge-offset-1{margin-left:8.33333%}[dir=rtl] .xlarge-offset-1{margin-right:8.33333%}.xlarge-order-1{order:1}.xlarge-2{flex-basis:16.66667%;max-width:16.66667%}[dir=ltr] .xlarge-offset-2{margin-left:16.66667%}[dir=rtl] .xlarge-offset-2{margin-right:16.66667%}.xlarge-order-2{order:2}.xlarge-3{flex-basis:25%;max-width:25%}[dir=ltr] .xlarge-offset-3{margin-left:25%}[dir=rtl] .xlarge-offset-3{margin-right:25%}.xlarge-order-3{order:3}.xlarge-4{flex-basis:33.33333%;max-width:33.33333%}[dir=ltr] .xlarge-offset-4{margin-left:33.33333%}[dir=rtl] .xlarge-offset-4{margin-right:33.33333%}.xlarge-order-4{order:4}.xlarge-5{flex-basis:41.66667%;max-width:41.66667%}[dir=ltr] .xlarge-offset-5{margin-left:41.66667%}[dir=rtl] .xlarge-offset-5{margin-right:41.66667%}.xlarge-order-5{order:5}.xlarge-6
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (61816)
                                                                    Category:dropped
                                                                    Size (bytes):574476
                                                                    Entropy (8bit):5.529267544818598
                                                                    Encrypted:false
                                                                    SSDEEP:12288:lCS0KCkZ7mL/HgzQYHTw5Lpk2vvaKVRrqDhKUkFo4FXJrEh+bf8ImP:eKBTw5i
                                                                    MD5:E117C52AA120AF175C53D47940799C63
                                                                    SHA1:27194EB74566CA87B21B33D9D4A784591FA2ACED
                                                                    SHA-256:F2C7EBD470B82C72F842FD3EADA1C0F41731C596C63302E80C65DDB33DA46B72
                                                                    SHA-512:25FF9E74D3C1E69781C35012188A7768DB2CC68929F1A5D7775459CF59464F1EC0FA2893ED920172EB091F55FA6AA5692846A7CE91E4E413EB7B27A8E31B718A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:!function(e){var t={};function o(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n));return r},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=1)}([function(e,t,o){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65457)
                                                                    Category:dropped
                                                                    Size (bytes):1175983
                                                                    Entropy (8bit):6.145971492314462
                                                                    Encrypted:false
                                                                    SSDEEP:12288:cDVIFuZRz5GotLyymtFqO/2OhtfOERRhg54dPsNs0uOKNijx+S0FuCnf18eL5gXS:EIF0IotDmSOLLrRqKczzCuQ1Fduegq
                                                                    MD5:FD351FADBC3E6B555C32D67014ECD500
                                                                    SHA1:DF9B66562912B579E1C09F3D8441249E97ADD285
                                                                    SHA-256:00800D17E80D488FF1EBACD198B037C8835B1E02082F98E87E15792E07B55A5A
                                                                    SHA-512:42C70DE3E18DC468466ADDA9B87ABE027DB2DBDAB0723691720FDAF69606BDC59534536756C3D8645D61B1BE950CAC5F5077C07B0169D39E55F6B066B5E9FE4B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/*! For license information please see apple-rings-animation.js.LICENSE.txt */.var appleringsanimation;(self.webpackChunkappleringsanimation=self.webpackChunkappleringsanimation||[]).push([[682],{8917:function(e,t,r){"use strict";r.r(t),r.d(t,{renderAppleRingsApp:function(){return m}});var n=r(3981),a=r(1112);r(5720),r(7723);const i=function({elementSeparator:e="__",modifierSeparator:t="--",namespaceSeparator:r="-",namespace:n=""}={}){return function(t){return[function(e){return a(t,e)},function(r,n){return a([t,r].join(e),n)}]};function a(e,a={}){const i=n?[n,e].join(r):e;return[i].concat(Object.keys(a).filter((e=>a[e])).map((e=>e.startsWith(":")?e:[i,e].join(t)))).join(" ").replace(/ :/g,":")}}();var s=r(1578),o=r.n(s),l=JSON.parse('{"assets":[{"e":1,"h":756,"id":"image_0","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAvQAAAL0CAIAAADsvjRBAAAACXBIWXMAAAsTAAALEwEAmpwYAAAF+GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65457)
                                                                    Category:downloaded
                                                                    Size (bytes):1175983
                                                                    Entropy (8bit):6.145971492314462
                                                                    Encrypted:false
                                                                    SSDEEP:12288:cDVIFuZRz5GotLyymtFqO/2OhtfOERRhg54dPsNs0uOKNijx+S0FuCnf18eL5gXS:EIF0IotDmSOLLrRqKczzCuQ1Fduegq
                                                                    MD5:FD351FADBC3E6B555C32D67014ECD500
                                                                    SHA1:DF9B66562912B579E1C09F3D8441249E97ADD285
                                                                    SHA-256:00800D17E80D488FF1EBACD198B037C8835B1E02082F98E87E15792E07B55A5A
                                                                    SHA-512:42C70DE3E18DC468466ADDA9B87ABE027DB2DBDAB0723691720FDAF69606BDC59534536756C3D8645D61B1BE950CAC5F5077C07B0169D39E55F6B066B5E9FE4B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N672189052/appleringsanimation.js
                                                                    Preview:/*! For license information please see apple-rings-animation.js.LICENSE.txt */.var appleringsanimation;(self.webpackChunkappleringsanimation=self.webpackChunkappleringsanimation||[]).push([[682],{8917:function(e,t,r){"use strict";r.r(t),r.d(t,{renderAppleRingsApp:function(){return m}});var n=r(3981),a=r(1112);r(5720),r(7723);const i=function({elementSeparator:e="__",modifierSeparator:t="--",namespaceSeparator:r="-",namespace:n=""}={}){return function(t){return[function(e){return a(t,e)},function(r,n){return a([t,r].join(e),n)}]};function a(e,a={}){const i=n?[n,e].join(r):e;return[i].concat(Object.keys(a).filter((e=>a[e])).map((e=>e.startsWith(":")?e:[i,e].join(t)))).join(" ").replace(/ :/g,":")}}();var s=r(1578),o=r.n(s),l=JSON.parse('{"assets":[{"e":1,"h":756,"id":"image_0","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAvQAAAL0CAIAAADsvjRBAAAACXBIWXMAAAsTAAALEwEAmpwYAAAF+GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (464), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):464
                                                                    Entropy (8bit):5.165895229640026
                                                                    Encrypted:false
                                                                    SSDEEP:12:A4UamASOuvUZdM5JED8I1JEDdId3Bw1JTE66M:HUamAS43cM3w3TEY
                                                                    MD5:E3029A2033EE0BAF8C9EA0AE3043EBDC
                                                                    SHA1:20432C6ADFF3A64894CBEDB3A8CCBF712D299A5E
                                                                    SHA-256:30BC61CCA875CAA5577DC6BBD90B1203973C26E706CD519F36118154B8EF302E
                                                                    SHA-512:C8749AE5EB5529A03409B97E25E79B3D137B61FEC041894397EFB6769DFEA6889ACCB467CBA989E22ED36C4EC8596FAA03EA140937EB6FFFFDD4A1EC53C2AA27
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/daw/IDMSWebAuth/static/24Mar2023/views/static/js/retina.js
                                                                    Preview:function replace2XImage(d){if(null!=d){var c=d.replace(/.([^.]*)$/,"_2x.$1")}return c}function isRetina(){var d=["min-device-pixel-ratio:1.5","-webkit-min-device-pixel-ratio:1.5","min-resolution:1.5dppx","min-resolution:144dpi","min--moz-device-pixel-ratio:1.5"];var c;if(window.devicePixelRatio!==undefined){if(window.devicePixelRatio>=1.5){return true}}else{for(c=0;c<d.length;c+=1){if(window.matchMedia("("+d[c]+")").matches===true){return true}}}return false};
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (44491), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):44491
                                                                    Entropy (8bit):5.356087114729719
                                                                    Encrypted:false
                                                                    SSDEEP:768:FxRxDxZqIrvVvIsWSZWM2CB29ickQzxHKG/4WnqM+:FxRxDxYIrvVvIsTZWM2CBWGQzxH5wsQ
                                                                    MD5:6186E0C996FA0CADBB4153DC31A2C360
                                                                    SHA1:DAA1483C790CE6E79F5B7DDA776DE04BF32D7425
                                                                    SHA-256:CF475C9C80A0759904674B79164E41118FB0970D9228595AC57528D5ECB3A6BC
                                                                    SHA-512:A6479624B67027A8543217C53869D6A1B747864F62BC68BF0621BA003C86CBC5C40C75A779D03B83D87E81D9805796C5623D2049F925B7946747007A9EE67478
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(()=>{var e={1989:(e,t,o)=>{var n=o(1789),r=o(401),i=o(7667),a=o(1327),c=o(1866);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},8407:(e,t,o)=>{var n=o(7040),r=o(4125),i=o(2117),a=o(7518),c=o(4705);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},7071:(e,t,o)=>{var n=o(852)(o(5639),"Map");e.exports=n},3369:(e,t,o)=>{var n=o(4785),r=o(1285),i=o(6e3),a=o(9916),c=o(5265);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},2705:(e,t,o)=>{var n=o(5639).Symbol;e.exports=n},9932:e=>{e.exports=function(e,t){for(var o=-1,n=nu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1621)
                                                                    Category:downloaded
                                                                    Size (bytes):1622
                                                                    Entropy (8bit):5.190331536255181
                                                                    Encrypted:false
                                                                    SSDEEP:24:c4hmMd7biG4WL7f5iQVGtWjxwY096IOOr9zxDhOSDPGxJqnJkJGa94c6DmiVKob7:fhTBjf5ZVGMjf1olqxJqJkTiNZ/ANXlM
                                                                    MD5:CA38A87A6C6AEEDCB2E175F99CD7C6FB
                                                                    SHA1:E0B51B38E39473D63F32AC7F17AFE1403711E2A6
                                                                    SHA-256:0BFF01B41B8CB4029163BB35826202FA274A6E27570D61AAA39232FC5158275E
                                                                    SHA-512:AEF96E158B9D853C9B83B7E0075103838C829987CB25F7BE8D79B2B6858EB1285BEC71FAB05DC1722B1554002D79E9B5510AF9989D29D2A0C6160C740A3A44CA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1734592317/appleringsanimation-runtime.js
                                                                    Preview:!function(){"use strict";var n,e={},r={};function t(n){var o=r[n];if(void 0!==o)return o.exports;var i=r[n]={exports:{}};return e[n].call(i.exports,i,i.exports,t),i.exports}t.m=e,t.amdO={},n=[],t.O=function(e,r,o,i){if(!r){var u=1/0;for(l=0;l<n.length;l++){r=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(t.O).every((function(n){return t.O[n](r[a])}))?r.splice(a--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var c=o();void 0!==c&&(e=c)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[r,o,i]},t.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(e,{a:e}),e},t.d=function(n,e){for(var r in e)t.o(e,r)&&!t.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:e[r]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}(),t.o=function(n,e){return Object.prototype.hasOwnProperty.c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64979), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):667646
                                                                    Entropy (8bit):5.314367067852779
                                                                    Encrypted:false
                                                                    SSDEEP:1536:HPlCYNJOZaxsKoXx5t/NYlmgIYILIUIEUVumKrkBVBneH2JKddI2I5yVmIYzc5dc:HNCYNJOZax6YlDbdye
                                                                    MD5:5FF7CC8CA5035914BF6A7C5E2FD044DB
                                                                    SHA1:F96D54F2663E5C915CB65CB1611CD8D9B2ABE083
                                                                    SHA-256:789B9508D2CA03EC0D97F688C00C578D17EF154179BD6BB4D5256C30A5D10025
                                                                    SHA-512:2EE36CFD4B3914A60021885F1BD93DC916ADCAAFBF00FB348F54360A714D5AA5DBB1A2A30FAD373F8511D485B1758ED019121E6A772B2E34850EC2621E6AFB35
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N1187062135/appv2eyebrow.css
                                                                    Preview:[dir=ltr],[dir=rtl]{unicode-bidi:-webkit-isolate;unicode-bidi:-moz-isolate;unicode-bidi:-ms-isolate;unicode-bidi:isolate}bdo[dir=ltr],bdo[dir=rtl]{unicode-bidi:bidi-override;unicode-bidi:-webkit-isolate-override;unicode-bidi:-moz-isolate-override;unicode-bidi:-ms-isolate-override;unicode-bidi:isolate-override}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;out
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):2364
                                                                    Entropy (8bit):4.561836229722971
                                                                    Encrypted:false
                                                                    SSDEEP:48:cf+1USO7wQUlYvSNamnrbmM+sb1yRBVLb:cfwiwQUlYvSII2tsb1ypLb
                                                                    MD5:CC3C17D31CFDA473CA545554C30794AC
                                                                    SHA1:B64FA9CF9CBA5BA68567EC8FEA1A229B023F9FFD
                                                                    SHA-256:4F70A22F0D4E8ED3F4F2F823F7385328CBAAEDFF0EAE324A51287C3C1CBA4F92
                                                                    SHA-512:F89443708E33135A68E8658AF32BD17FB343F4074E094251AA6F103E46E8FE210C41638B88334F9A7527E8D2465F5117C7D3AA10144D60934948738728376F54
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/1970480931/boot/initLocalizationStrings.js
                                                                    Preview:"use strict";.(function (){. function isLocStringsScriptTag ( node ) {. return node && . node.tagName === 'SCRIPT' &&. node.type === 'application/json' &&. node.classList.contains('localization_strings');. }. . function parseJSONTextContent ( node ) {. try {. //this may failed if the content of the script tag is still not render.. return JSON.parse(node.textContent);. } catch ( error ) {. return undefined;. }. }. . window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.i18n_legacy = window.idms.app_config.i18n_legacy || [];. . if (!window.idms.localizationStringsObserver) {. var parsedJSONScripts = [];. window.idms.localizationStringsObserver = new MutationObserver(function (mutationList) {. . var found = false;. . for (var i = 0; i < mutationList.length; i++) {. var record = mutationList[i];. . for (var j = 0; j < record.addedNodes.length; j++
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):220536
                                                                    Entropy (8bit):7.99894522755539
                                                                    Encrypted:true
                                                                    SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                    MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                    SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                    SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                    SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                    Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (44491), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):44491
                                                                    Entropy (8bit):5.356087114729719
                                                                    Encrypted:false
                                                                    SSDEEP:768:FxRxDxZqIrvVvIsWSZWM2CB29ickQzxHKG/4WnqM+:FxRxDxYIrvVvIsTZWM2CBWGQzxH5wsQ
                                                                    MD5:6186E0C996FA0CADBB4153DC31A2C360
                                                                    SHA1:DAA1483C790CE6E79F5B7DDA776DE04BF32D7425
                                                                    SHA-256:CF475C9C80A0759904674B79164E41118FB0970D9228595AC57528D5ECB3A6BC
                                                                    SHA-512:A6479624B67027A8543217C53869D6A1B747864F62BC68BF0621BA003C86CBC5C40C75A779D03B83D87E81D9805796C5623D2049F925B7946747007A9EE67478
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/authService.latest.min.js
                                                                    Preview:(()=>{var e={1989:(e,t,o)=>{var n=o(1789),r=o(401),i=o(7667),a=o(1327),c=o(1866);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},8407:(e,t,o)=>{var n=o(7040),r=o(4125),i=o(2117),a=o(7518),c=o(4705);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},7071:(e,t,o)=>{var n=o(852)(o(5639),"Map");e.exports=n},3369:(e,t,o)=>{var n=o(4785),r=o(1285),i=o(6e3),a=o(9916),c=o(5265);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},2705:(e,t,o)=>{var n=o(5639).Symbol;e.exports=n},9932:e=>{e.exports=function(e,t){for(var o=-1,n=nu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5809), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):5809
                                                                    Entropy (8bit):5.188682642277912
                                                                    Encrypted:false
                                                                    SSDEEP:96:lexOhU0/G+CpLXuwLhYoJcHMa6ZrVeTqWwei2jC7WZiP/daQRw9zxgxbcCtn8lB:gx9Zrxgzzxgxb5tn8lB
                                                                    MD5:EBD4EF7B8DCFA1E21904050ED6469660
                                                                    SHA1:8860F6526A68DDF3FF661AA7317EAC1B7A4E7D8C
                                                                    SHA-256:4766C186842E1B907602FA6BB29498219BD5B65442324C45314E79CEC0545B8C
                                                                    SHA-512:D4811107C8F079193DA34CDA21798D4FB23ECC6111E2C7E160E1E04DD440F170B2B0081467EBA4352E43CC6605416288767B8604218A72560F38199AD1A436B7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/daw/IDMSWebAuth/static/24Mar2023/views/static/js/boot/embedLoginBoot.js
                                                                    Preview:"use strict";var embedLoginBootArgs=JSON.parse(document.getElementById("embed_login_boot_args").textContent).direct;var dawConfig={};dawConfig=JSON.parse(embedLoginBootArgs.dawAppData);dawConfig.signInString=encodeURI(embedLoginBootArgs.signInString||"");dawConfig.accountName=encodeURI(embedLoginBootArgs.accountName||"");var logoSrc=dawConfig.appCustomAttributes.logoImage;if(logoSrc!=undefined){logoSrc=embedLoginBootArgs.hostUrl+dawConfig.appCustomAttributes.logoImage}var darkStandardSrc=dawConfig.appCustomAttributes.darkLogoImage;if(darkStandardSrc!=undefined){darkStandardSrc=embedLoginBootArgs.hostUrl+darkStandardSrc}if(isRetina()==true){logoSrc=replace2XImage(logoSrc);darkStandardSrc=replace2XImage(darkStandardSrc)}var logoWidth=dawConfig.appCustomAttributes.logoWidth;if(logoWidth!=undefined&&logoWidth!="auto"){logoWidth=logoWidth+"px"}var returnUrlVersion=embedLoginBootArgs.app.returnUrlVersion;if(returnUrlVersion!=undefined&&returnUrlVersion=="0"){returnUrlVersion="1"}window.onloa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):22124
                                                                    Entropy (8bit):5.311977646975752
                                                                    Encrypted:false
                                                                    SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                    MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                    SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                    SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                    SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                    Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12505)
                                                                    Category:downloaded
                                                                    Size (bytes):13729
                                                                    Entropy (8bit):5.498642029507824
                                                                    Encrypted:false
                                                                    SSDEEP:192:7wI0dSohLI/vnpiTAvJu3CMS1lqjjk3/cGtjVQf3Wi83WO0q:n0dv+/PCA8Clqi/cRf3WiWj0q
                                                                    MD5:E6CA40918AC2AFF1C7DB95190691DF43
                                                                    SHA1:678831A3FE5460C97616AD0222B9E6A62F0416A0
                                                                    SHA-256:CF988504C0358A4646994323D302F0F61E1000BC86CA066502BECA562E18A04E
                                                                    SHA-512:F968040E03059EE8049F3D6B2AFAADEE7D17C8C8735AFDCD9259FB65FB4E8DDD111100F226067D09D803070FE6297E0592E893B77C2F07CD39AE9B72C943A04A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsj/N173194890/common-header.js
                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=860)}({860:function(e,n,t){t(861),t(862),t(863),e.exports=t(864)},861:function(e,n){(function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):6756
                                                                    Entropy (8bit):4.638324890211791
                                                                    Encrypted:false
                                                                    SSDEEP:192:4KLcWazhi2qaOZBwK9m1VfkNV4eCwX8owDiU2+6jppkvwUvi/qHqyao:pgWali2aZ6K9m1C4wUDivDiqql
                                                                    MD5:D95841F7F8CA1E64B29B14EC1BF8B625
                                                                    SHA1:99ADB1F42583DF74F9529B472EFC3D95921A7A01
                                                                    SHA-256:F46F8884CEAA4D6AECBAD6B256014C541AB5F892B0D403F7B3F4E4CE9C6673D9
                                                                    SHA-512:74738A9C444E8E42E4B153416B2A84C9394872E3DA70F651D2F63A08EEDAE27AEAC8B59D3C915F497F44244AD85950BDDDA807B248B3D21297475F48C3834EA5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"use strict";.(function (){.. /*. bootArgs has the structure:.. bootArgs.additional = {} full of known arguments with specific js that must be applied,. ex: functions, string values that need to be manipulated prior to being set, etc. bootArgs.direct = {} keys/values which can be set wholesale into bootData.. */.. function populateFromBootArgs(bootArgs) {. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.bootData = window.idms.app_config.bootData || {};. var bootData = window.idms.app_config.bootData;. bootData.canRoute2sv = false;.. // Process all direct fields into place. if (typeof bootArgs.direct === 'object') {. Object.keys(bootArgs.direct).forEach(function (key) {. bootData[key] = bootArgs.direct[key];. });. }.. // Functions for setting the the additional variables from the bootArgs. /**. * Function to get the value at bootArgs.additional[pathElements],
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64945), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):463209
                                                                    Entropy (8bit):5.320088808554314
                                                                    Encrypted:false
                                                                    SSDEEP:1536:HPlCYNJOZaxsKHLL198xnlilrIIYILIUITKrZBVBed0OAxKpKPP5FF9jtBz169VE:HNCYNJOZaxYlgrGwT/3WVyR
                                                                    MD5:DB405577DE4424694CA74273D3152FBF
                                                                    SHA1:047BEC9DDEFB341647715B03CB19AD2C1CE0AD89
                                                                    SHA-256:7AAB7C073B4C2638B8D13B82D0E99351E1495E4DD9DCC3A629B620B8583EF848
                                                                    SHA-512:8ED20D9168138C5C3DD940C3A68E59AC47CA756F70475CF652707C3CA5B4ECC3AB0711047AD1E3CF34872DBD4D6E313FE753956F2ABD1215C78A5375C8A13484
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/cssj/431834531/widget/auth/app-sk7.css
                                                                    Preview:[dir=ltr],[dir=rtl]{unicode-bidi:-webkit-isolate;unicode-bidi:-moz-isolate;unicode-bidi:-ms-isolate;unicode-bidi:isolate}bdo[dir=ltr],bdo[dir=rtl]{unicode-bidi:bidi-override;unicode-bidi:-webkit-isolate-override;unicode-bidi:-moz-isolate-override;unicode-bidi:-ms-isolate-override;unicode-bidi:isolate-override}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;out
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11857)
                                                                    Category:downloaded
                                                                    Size (bytes):45018
                                                                    Entropy (8bit):5.358020920630629
                                                                    Encrypted:false
                                                                    SSDEEP:768:6ffMFzcFXMPC2UmAZwrbSc3kMs62HmqwxiApq/RoWBp:6XMFzcFXMPCDmaUSYkMs62HNApqOu
                                                                    MD5:BAA6703AE31B710081BC8F40796507CC
                                                                    SHA1:62A80AF2056252EF1942CB8CD392F8A67D8757C9
                                                                    SHA-256:B5A9BF072ADE217AB958474521D73134E7C3520E2FB56722A8BF555769DBFF72
                                                                    SHA-512:C584E8B692810F3E76526FB32AEAAB62DE7DD71DDFC262F72E71A7DBE3A518337C14DB9E99974037D1038A03EC1927972EDF207F29A3432BB75034F11625091D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1303632466/common-header.js
                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){n(1),n(3),e.exports=n(4)},function(e,t,n){(function(e){function t(e){ret
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14140, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):14140
                                                                    Entropy (8bit):7.986677766376117
                                                                    Encrypted:false
                                                                    SSDEEP:384:GABJWin/urH6JcSmaz6OTfSEGRqe11nfn6:GABJWi/GLSlLjGQe3n6
                                                                    MD5:FE6211ADC96DEA156EEAB09139C4789E
                                                                    SHA1:882548E4F33B2645D1E2A7767DF649AE13423130
                                                                    SHA-256:ECE874C827DF61F534C2386E1A019CA41DED745AC72C8CD7CB4593259EC8A98E
                                                                    SHA-512:FEA4F5913F0553780DAD272CECFBE9193A8F10AC6A9B59BFE6C86699A4FB2C7E25AE4BA1C851AFC4257F25705AF6861F7276B5A1A011D0C3A917B734BFC0F77D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                    Preview:wOF2......7<..........6..........................`..b....b.....t.j.6.$.....J.. ?meta.G..<. .....n..6.........):...)He,DQF9.f..'$.CL......#Df....i8.b...\H.)..y.&'...f..SG.[.*J>.43..V+...la|.....W.....-_.OX%....J..G.._}.t..a...{Gh.#^.z..;3..$MZRQ.f........}......@..?..v...Y.M.i...`....52...m..m.z,.. +0H7*.t.....[.X.V.F~..V.....>.;......_^L..nN_e.t..?..0&E-.z....pI..r...i.;..'....>.l.CyV.......$.+ ..,.$.(&......K+.L.K.(v...x0..x..q.hL....`..|.c..gB.Z*!A~.WQ..P.4........P...hn.S".vw?.dR*fqs.D..T.H.V. .v..]...Ukio6.R.r.....g.0....D.X>.$.9 aEx.<.?K.. K...D..6...,c..<...:..OO+..+.K...xd.....e.....:.....}.P......k.W.Zx.+(>.d~.X.o..3{..Yk.v..}..dK..."!Zo.Jh..X...@.%.#b..EO{..}7...`&...)!....Xg...l.......h.?....jp0z.].p.....y.$\7......j...W........G..v.y....?9.......H. .m...ic#@.q.....4B4....O..}.~6..Lh...g`.....).V9.95.k...e.(..]L.N..,IX.m.ZJ.?._=.`./D..0hP.a).K.1..&dM..3cF.Y-..\JJ....**.6m.....m^;v...i...}.<...9.)..4.3...,gq8.9...<...=.....ag;....?.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64142), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):81015
                                                                    Entropy (8bit):5.363705634630552
                                                                    Encrypted:false
                                                                    SSDEEP:384:jJUzIR5eS2DxgMYmpGb50ZaaOFNYle1x2amxMAut6rg1xpFPHn7QgvWGfLhoJgie:fFr
                                                                    MD5:0F956D70E0C3D9ADA690572257C241C3
                                                                    SHA1:25651C4C2691FB84A661862281E14956F7F4682A
                                                                    SHA-256:0D87F2089A0F3B4F9AFE25DE2DEFB9BA8604A2586EAF1C0A0DB1B72D3BBEF782
                                                                    SHA-512:F18A29CCE5A085F22A8C66E93159BA0E2C857FC8FB9A61663A00AF4DB287FD960CF61514527614B489AD08767F7303310A2A2B366624E0CE4EDAC02B0A4DDC9F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N1795883742/appleringsanimation.css
                                                                    Preview:@charset "UTF-8";.typography-headline-standalone{font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:96px;font-weight:600;letter-spacing:-.015em;line-height:1.0416666667}.typography-headline-standalone:lang(ar){font-family:SF Pro AR,SF Pro AR Display,SF Pro Display,SF Pro Gulf,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0}.typography-headline-standalone:lang(ja){font-family:SF Pro JP,SF Pro Display,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0}.typography-headline-standalone:lang(ko){font-family:SF Pro KR,SF Pro Display,SF Pro Icons,Apple Gothic,HY Gulim,MalgunGothic,HY Dotum,Lexi Gulim,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0;line-height:1.1461533333}.typography-headline-standalone:lang(zh){letter-spacing:0}.typography-headline-standalone:lang(th){font-family:SF Pro TH,SF Pro Display,
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 30, 2024 04:55:19.005558014 CET49675443192.168.2.4173.222.162.32
                                                                    Oct 30, 2024 04:55:24.449884892 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:24.449922085 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:24.449984074 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:24.452924013 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:24.452939034 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:24.494179010 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:24.494199991 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:24.494443893 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:24.495012045 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:24.495027065 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:25.301748037 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:25.301831007 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:25.358659983 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:25.402540922 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:25.629745960 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:25.629766941 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:25.633702040 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:25.633771896 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:25.636039019 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:25.636231899 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:25.676193953 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:25.676199913 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:25.684000969 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:25.684014082 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:25.684297085 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:25.722942114 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:25.724273920 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:25.916387081 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:25.963367939 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:26.161000013 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:26.162205935 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:26.162271976 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:26.164825916 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:26.164841890 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:26.164875031 CET49745443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:26.164881945 CET44349745184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:26.196758032 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:26.196785927 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:26.196856022 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:26.197078943 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:26.197089911 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.062098980 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.062196970 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:27.064383030 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:27.064393044 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.064796925 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.067343950 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:27.115329981 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.316096067 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.316251993 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.316397905 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:27.318881989 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:27.318898916 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:27.318912983 CET49751443192.168.2.4184.28.90.27
                                                                    Oct 30, 2024 04:55:27.318918943 CET44349751184.28.90.27192.168.2.4
                                                                    Oct 30, 2024 04:55:33.717366934 CET8049723217.20.57.34192.168.2.4
                                                                    Oct 30, 2024 04:55:33.717514992 CET4972380192.168.2.4217.20.57.34
                                                                    Oct 30, 2024 04:55:33.799413919 CET4972380192.168.2.4217.20.57.34
                                                                    Oct 30, 2024 04:55:33.805121899 CET8049723217.20.57.34192.168.2.4
                                                                    Oct 30, 2024 04:55:35.350375891 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:35.350430012 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:35.350632906 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:35.650988102 CET49746443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:55:35.651010990 CET44349746142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:55:47.824649096 CET8049724217.20.57.34192.168.2.4
                                                                    Oct 30, 2024 04:55:47.824810982 CET4972480192.168.2.4217.20.57.34
                                                                    Oct 30, 2024 04:55:47.824810982 CET4972480192.168.2.4217.20.57.34
                                                                    Oct 30, 2024 04:55:47.830710888 CET8049724217.20.57.34192.168.2.4
                                                                    Oct 30, 2024 04:56:09.936026096 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:09.936064959 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:09.936134100 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:09.936431885 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:09.936450005 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.696829081 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.696902990 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.700980902 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.700994015 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.701189995 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.709121943 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.751336098 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.942945004 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.942962885 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.942979097 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.943087101 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.943087101 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.943110943 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.943167925 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.965313911 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.965334892 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.965404034 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:10.965414047 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:10.965467930 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.064888954 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.064905882 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.064969063 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.064980984 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.065037012 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.086040974 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.086056948 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.086114883 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.086124897 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.086175919 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.088237047 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.088252068 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.088305950 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.088314056 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.088368893 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.090019941 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.090033054 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.090090036 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.090096951 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.090152025 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.186630964 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.186651945 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.186702013 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.186719894 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.186736107 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.186760902 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.207257032 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.207273006 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.207331896 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.207341909 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.207397938 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.208408117 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.208424091 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.208503962 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.208511114 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.208554983 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.209379911 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.209394932 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.209431887 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.209438086 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.209467888 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.209486961 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.210448980 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.210467100 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.210522890 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.210529089 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.210563898 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.210577965 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.212110996 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.212125063 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.212188005 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.212194920 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.212239981 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.247947931 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.247992992 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.248018026 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.248024940 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.248069048 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.248080015 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.307712078 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.307796955 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.307806015 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.307857037 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.307864904 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.307933092 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.307954073 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.307967901 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.307967901 CET49811443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.307977915 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.307987928 CET4434981113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.355443001 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.355479002 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.355940104 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.358047009 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.358071089 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.358170033 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.358443022 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.358457088 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.359009981 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.359023094 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.361043930 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.361053944 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.361100912 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.361234903 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.361244917 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.362170935 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.362178087 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.362231016 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.362679958 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.362692118 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.363792896 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.363826036 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:11.363977909 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.364207983 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:11.364218950 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.085494995 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.086013079 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.086045027 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.086455107 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.086460114 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.087779045 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.088131905 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.088146925 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.088582039 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.088587046 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.101347923 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.101674080 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.101696014 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.102030039 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.102035999 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.102262974 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.102521896 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.102533102 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.102859020 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.102861881 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.104798079 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.105092049 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.105107069 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.105423927 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.105428934 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.214857101 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.214874029 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.214931011 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.214951992 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215064049 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215169907 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215204954 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215205908 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215219021 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215221882 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215233088 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215243101 CET49812443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215246916 CET4434981213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215289116 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215370893 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215419054 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215428114 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215465069 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215496063 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215812922 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215822935 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.215837002 CET49814443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.215841055 CET4434981413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.218087912 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.218116999 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.218190908 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.218386889 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.218400955 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.218579054 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.218607903 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.218694925 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.218799114 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.218808889 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.231729031 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.231777906 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.231920004 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.231956959 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.231975079 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.232023001 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.232033968 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.232043028 CET49815443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.232047081 CET4434981513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.233999014 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.234009027 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.234131098 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.234287977 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.234299898 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.234949112 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.235090971 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.235156059 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.235219955 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.235233068 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.235244036 CET49816443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.235249996 CET4434981613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.236987114 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.237010956 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.237082005 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.237205982 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.237220049 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.242592096 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.242840052 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.242908001 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.244947910 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.244951963 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.244971991 CET49813443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.244975090 CET4434981313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.246898890 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.246921062 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.247035027 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.247170925 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.247179985 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.954425097 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.954864979 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.954885960 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.955270052 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.955277920 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.957448959 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.957755089 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.957771063 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.958158970 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.958163977 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.958457947 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.958736897 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.958748102 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.959047079 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.959052086 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.972249985 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.972582102 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.972605944 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.972999096 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.973005056 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.976103067 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.976505041 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.976514101 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:12.976809025 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:12.976814032 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.081995964 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.082252026 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.082302094 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.082334042 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.082350016 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.082361937 CET49820443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.082369089 CET4434982013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.085167885 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.085182905 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.085248947 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.085374117 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.085377932 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.087924957 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.088068962 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.088138103 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.088192940 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.088207006 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.088217974 CET49818443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.088223934 CET4434981813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.090012074 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.090137959 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.090168953 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.090203047 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.090205908 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.090276957 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.090286016 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.090296984 CET49817443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.090301991 CET4434981713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.090341091 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.090492010 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.090507030 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.092277050 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.092305899 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.092369080 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.092468977 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.092478037 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.103831053 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.104100943 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.104170084 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.104202986 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.104207993 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.104238987 CET49819443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.104243040 CET4434981913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.105928898 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.105942011 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.105999947 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.106129885 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.106151104 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.283238888 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.283477068 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.283541918 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.283628941 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.283642054 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.283651114 CET49821443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.283657074 CET4434982113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.286657095 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.286674976 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.286765099 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.289573908 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.289582014 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.818917036 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.819441080 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.819464922 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.819852114 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.819855928 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.841672897 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.842097044 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.842114925 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.842628956 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.842633963 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.848731995 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.849168062 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.849185944 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.849617958 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.849622965 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.863898993 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.864351988 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.864361048 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.864937067 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.864943981 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.949369907 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.949625969 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.949676037 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.949702978 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.949712038 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.949723005 CET49823443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.949726105 CET4434982313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.952425957 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.952467918 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.952532053 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.952693939 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.952713013 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.970197916 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.970505953 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.970563889 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.970685959 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.970694065 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.970716953 CET49825443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.970721960 CET4434982513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.973515987 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.973541021 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.973603010 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.979109049 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.979121923 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.980756998 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.980854034 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.980952024 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.981056929 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.981080055 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.981092930 CET49826443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.981101990 CET4434982613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.983417988 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.983469009 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:13.984178066 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.984266996 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:13.984285116 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.001782894 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.001858950 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.001918077 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.002048016 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.002064943 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.002074957 CET49824443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.002079010 CET4434982413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.004271984 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.004307032 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.004369020 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.004477978 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.004489899 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.024265051 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.024615049 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.024627924 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.025029898 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.025033951 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.154300928 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.154360056 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.154546976 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.154593945 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.154602051 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.154611111 CET49827443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.154614925 CET4434982713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.157183886 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.157222033 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.157296896 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.157438993 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.157453060 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.680651903 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.688659906 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.688692093 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.689152002 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.689167023 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.709688902 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.711548090 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.711579084 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.717986107 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.717991114 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.726382017 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.736542940 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.736560106 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.737957001 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.755105972 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.755114079 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.755784988 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.755796909 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.765921116 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.765925884 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.814182997 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.814338923 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.814399958 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.814534903 CET49828443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.814549923 CET4434982813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.819534063 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.819556952 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.819643974 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.819838047 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.819849968 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.842062950 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.842204094 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.842683077 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.842789888 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.842799902 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.842808962 CET49829443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.842813015 CET4434982913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.845241070 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.845272064 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.845339060 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.845576048 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.845590115 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.882949114 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.883073092 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.883320093 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.883351088 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.883362055 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.883369923 CET49830443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.883374929 CET4434983013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.888190985 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.888205051 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.888402939 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.888736963 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.888747931 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.891760111 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.891827106 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.891900063 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.892009974 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.892014980 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.892024994 CET49831443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.892028093 CET4434983113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.895203114 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.895239115 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.895303011 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.895585060 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.895602942 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.927701950 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.928143978 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.928163052 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:14.928847075 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:14.928853035 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.065046072 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.065093994 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.065146923 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.065603971 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.065624952 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.065635920 CET49832443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.065642118 CET4434983213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.069005966 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.069026947 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.069101095 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.069417953 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.069430113 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.568370104 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.568905115 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.568926096 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.569360018 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.569367886 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.579396963 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.579848051 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.579858065 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.580216885 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.580223083 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.626010895 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.626621962 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.626646042 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.627619028 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.627624989 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.687175989 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.688021898 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.688041925 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.688498020 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.688504934 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.701809883 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.701958895 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.702014923 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.702431917 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.702442884 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.702482939 CET49833443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.702488899 CET4434983313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.706598997 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.706629038 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.706851959 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.707015991 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.707021952 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.709692001 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.709989071 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.710067034 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.710154057 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.710154057 CET49834443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.710169077 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.710179090 CET4434983413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.712680101 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.712708950 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.712779999 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.712987900 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.713002920 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.757920980 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.758117914 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.758169889 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.758196115 CET49835443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.758207083 CET4434983513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.762600899 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.762614965 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.763050079 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.763366938 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.763379097 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.787729025 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.788239956 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.788259983 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.788976908 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.788980961 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.826009035 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.826195955 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.826452017 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.826606035 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.826618910 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.826632023 CET49836443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.826638937 CET4434983613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.831551075 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.831577063 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.831674099 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.831892967 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.831904888 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.916348934 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.916454077 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.916591883 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.917233944 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.917248011 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.917259932 CET49837443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.917263985 CET4434983713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.925338984 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.925360918 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:15.925419092 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.926008940 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:15.926027060 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.449445009 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.450076103 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.450088978 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.450814962 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.450819016 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.456532001 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.457024097 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.457040071 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.457933903 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.457937956 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.501439095 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.503110886 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.503127098 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.504060030 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.504065990 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.553105116 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.553541899 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.553554058 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.554117918 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.554124117 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.577517986 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.577718973 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.577786922 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.577828884 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.577841043 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.577850103 CET49838443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.577855110 CET4434983813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.580455065 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.580475092 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.580538034 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.580852032 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.580862045 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.586463928 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.586652994 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.586704969 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.586724997 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.586733103 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.586744070 CET49839443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.586749077 CET4434983913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.588737011 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.588751078 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.589026928 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.589171886 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.589185953 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.632644892 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.632939100 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.632983923 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.633028030 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.633038998 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.633050919 CET49840443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.633055925 CET4434984013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.635092020 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.635107040 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.635170937 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.635299921 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.635317087 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.649029016 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.649332047 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.649347067 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.649693012 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.649698019 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.682034969 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.682169914 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.682224989 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.682347059 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.682347059 CET49841443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.682356119 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.682372093 CET4434984113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.684220076 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.684242964 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.684412956 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.684554100 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.684575081 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.777193069 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.777364969 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.777412891 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.777467966 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.777477026 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.777486086 CET49842443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.777489901 CET4434984213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.780086040 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.780097961 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:16.780354023 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.780520916 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:16.780533075 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.316520929 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.317361116 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.323385954 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.323400021 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.324716091 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.324719906 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.325534105 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.325557947 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.326493979 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.326498985 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.421952009 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.447102070 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.447110891 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.448106050 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.448108912 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.453051090 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.453181982 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.453409910 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.453560114 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.453572035 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.453584909 CET49843443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.453592062 CET4434984313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.461055040 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.461189032 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.461282969 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.461539984 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.461551905 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.461561918 CET49844443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.461565971 CET4434984413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.510309935 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.510341883 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.510412931 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.510760069 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.511610031 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.511650085 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.511879921 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.551507950 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.561611891 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.561639071 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.562092066 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.562105894 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.562704086 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.562709093 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.562903881 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.562926054 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.575119972 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.575189114 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.575299978 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.575630903 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.575639009 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.575650930 CET49846443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.575654984 CET4434984613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.688086033 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.688148975 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.688199043 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.707938910 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.756630898 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.790155888 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.790165901 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.790175915 CET49847443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.790180922 CET4434984713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.793725014 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.793729067 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.794435024 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.794439077 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.810115099 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.810148954 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.810313940 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.815565109 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.815581083 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.856070042 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.856117964 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.856214046 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.858362913 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.858376026 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.918899059 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.919028997 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.919161081 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.919224024 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.919230938 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.919241905 CET49845443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.919248104 CET4434984513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.921919107 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.921956062 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:17.922025919 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.922214031 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:17.922231913 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.294234037 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.294735909 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.294747114 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.295223951 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.295229912 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.312271118 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.312628984 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.312638998 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.312987089 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.312992096 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.427203894 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.427403927 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.427469015 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.427541018 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.427541018 CET49848443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.427553892 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.427566051 CET4434984813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.434694052 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.434737921 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.434803009 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.434931993 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.434950113 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.446275949 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.446336985 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.446405888 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.446510077 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.446522951 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.446532965 CET49849443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.446537018 CET4434984913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.449357986 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.449376106 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.449445009 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.449656010 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.449671030 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.561924934 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.562302113 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.562318087 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.563002110 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.563008070 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.599526882 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.599824905 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.599838972 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.600574970 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.600579977 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.651257992 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.651576996 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.651587963 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.651941061 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.651947021 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.694670916 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.694766045 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.694921970 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.694921970 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.694962025 CET49850443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.694978952 CET4434985013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.697423935 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.697458029 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.697583914 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.697751045 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.697763920 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.732139111 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.732301950 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.732379913 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.732379913 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.732404947 CET49851443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.732415915 CET4434985113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.734500885 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.734528065 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.734674931 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.734734058 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.734747887 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.781929016 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.782243967 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.782443047 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.782486916 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.782486916 CET49852443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.782502890 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.782515049 CET4434985213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.784950972 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.784976959 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:18.785080910 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.785329103 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:18.785346031 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.162257910 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.162724972 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.162744045 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.163197041 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.163203001 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.175178051 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.175863981 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.175863981 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.175885916 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.175909042 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.289622068 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.289824009 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.289926052 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.289926052 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.289926052 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.292640924 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.292665005 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.292839050 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.292926073 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.292933941 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.303939104 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.304058075 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.304230928 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.304230928 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.304558039 CET49854443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.304572105 CET4434985413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.305999994 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.306020021 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.306245089 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.306245089 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.306274891 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.433335066 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.433701992 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.433720112 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.434173107 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.434179068 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.462346077 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.464967012 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.464967012 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.464981079 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.464996099 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.514724970 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.515499115 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.515499115 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.515515089 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.515532970 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.564608097 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.564909935 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.564975977 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.565013885 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.565013885 CET49855443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.565030098 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.565045118 CET4434985513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.567702055 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.567785978 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.567900896 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.568046093 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.568084002 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.591624022 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.591720104 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.591844082 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.591886997 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.591886997 CET49856443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.591892958 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.591898918 CET4434985613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.593703985 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.593734980 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.593957901 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.593957901 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.593985081 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.598388910 CET49853443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.598395109 CET4434985313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.644306898 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.644536972 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.644609928 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.644642115 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.644642115 CET49857443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.644653082 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.644665956 CET4434985713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.646466017 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.646500111 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:19.646703005 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.646703959 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:19.646737099 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.027019024 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.027513981 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.027538061 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.027972937 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.027978897 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.038945913 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.039278030 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.039299011 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.039652109 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.039658070 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.170205116 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.170322895 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.170413017 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.170506954 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.170506954 CET49859443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.170520067 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.170528889 CET4434985913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.173188925 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.173216105 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.173331022 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.173463106 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.173477888 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.309598923 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.310100079 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.310129881 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.310550928 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.310556889 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.315871000 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.316099882 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.316169977 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.316206932 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.316225052 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.316237926 CET49858443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.316243887 CET4434985813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.319077015 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.319107056 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.319295883 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.319451094 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.319467068 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.386595011 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.387064934 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.387104988 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.387502909 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.387512922 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.441694975 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.441783905 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.441905022 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.441967964 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.441991091 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.442015886 CET49861443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.442023993 CET4434986113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.444503069 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.444531918 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.444660902 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.444812059 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.444824934 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.523735046 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.523924112 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.524399996 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.524426937 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.524435997 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.524450064 CET49863443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.524456024 CET4434986313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.526941061 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.526957035 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.527070999 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.527247906 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.527259111 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.910558939 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.911096096 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.911114931 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:20.911643028 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:20.911648035 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.214382887 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.214447021 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.214627981 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.214667082 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.214677095 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.214688063 CET49864443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.214693069 CET4434986413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.217308998 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.217345953 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.217397928 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.217562914 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.217577934 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.221618891 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.222080946 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.222091913 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.222544909 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.222549915 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.346391916 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.347249985 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.347260952 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.347332001 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.347336054 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.347513914 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.347950935 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.347964048 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.348310947 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.348315001 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.349262953 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.349452972 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.349518061 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.349550009 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.349559069 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.349570990 CET49865443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.349575043 CET4434986513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.352243900 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.352272034 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.352332115 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.352483988 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.352498055 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.398180008 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.398502111 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.398511887 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.398977995 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.398983002 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.479752064 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.479811907 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.479861021 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.479962111 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.479973078 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.479983091 CET49866443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.479986906 CET4434986613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.482633114 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.482655048 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.482721090 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.482845068 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.482856035 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.487137079 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.487214088 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.487345934 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.487345934 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.487373114 CET49867443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.487382889 CET4434986713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.489546061 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.489569902 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.489655018 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.489948988 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.489968061 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.528779030 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.529162884 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.529242992 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.529340982 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.529340982 CET49862443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.529356003 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.529364109 CET4434986213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.532155991 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.532171011 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:21.533128023 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.533409119 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:21.533420086 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.304055929 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.304239988 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.304913998 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.304935932 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.306430101 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.306437016 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.306945086 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.306957960 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.307596922 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.307924986 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.307929993 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.308286905 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.308300972 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.308939934 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.308944941 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.427788973 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.428316116 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.428337097 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.429068089 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.429073095 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.434747934 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.435256004 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.435300112 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.435405970 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.435420036 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.435549021 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.435559988 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.435621023 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.435621023 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.436362028 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.436367035 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.436633110 CET49868443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.436647892 CET4434986813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.439770937 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.439776897 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.439785957 CET49870443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.439800978 CET4434987013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.441140890 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.441370964 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.441561937 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.441670895 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.441680908 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.441710949 CET49869443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.441715002 CET4434986913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.445864916 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.445884943 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.445976973 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.446167946 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.446182013 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.448862076 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.448878050 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.448985100 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.450160027 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.450166941 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.450428009 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.450994015 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.451005936 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.451175928 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.451188087 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.559909105 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.560100079 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.560163021 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.565227985 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.565645933 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.565715075 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.590089083 CET49871443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.590101004 CET4434987113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.590595961 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.590605021 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.590615988 CET49872443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.590620041 CET4434987213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.597083092 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.597095966 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.597237110 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.597469091 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.597481966 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.598716021 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.598747969 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:22.598876953 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.599248886 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:22.599260092 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.174854040 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.175981998 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.175998926 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.177345037 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.177350998 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.179765940 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.180270910 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.180282116 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.180677891 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.180682898 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.197042942 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.197746992 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.197752953 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.198884010 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.198887110 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.301671982 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.302037954 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.302112103 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.302217007 CET49873443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.302226067 CET4434987313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.307699919 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.307730913 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.307888031 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.308372974 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.308387995 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.309039116 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.309190035 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.309245110 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.309334993 CET49874443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.309343100 CET4434987413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.312503099 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.312536001 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.312810898 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.313002110 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.313015938 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.315895081 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.316473961 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.316485882 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.318058968 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.318064928 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.341521025 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.341646910 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.341705084 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.341952085 CET49875443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.341959000 CET4434987513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.343875885 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.345665932 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.345674992 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.347281933 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.347285032 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.349133968 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.349165916 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.349231958 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.349474907 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.349492073 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.447649956 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.448100090 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.448154926 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.448174953 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.448187113 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.448195934 CET49877443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.448200941 CET4434987713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.451282978 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.451308966 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.451467991 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.451622963 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.451633930 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.475338936 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.475395918 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.475490093 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.475732088 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.475733042 CET49876443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.475742102 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.475749969 CET4434987613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.481056929 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.481067896 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:23.481200933 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.481559992 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:23.481570959 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.035325050 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.035834074 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.035855055 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.036889076 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.036896944 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.043951988 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.044289112 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.044301987 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.044670105 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.044676065 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.085544109 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.085872889 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.085896969 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.086256981 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.086261034 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.162679911 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.163676977 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.163731098 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.163779974 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.163795948 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.163809061 CET49879443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.163815975 CET4434987913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.166349888 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.166393995 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.166528940 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.166680098 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.166698933 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.174381018 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.174530029 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.174585104 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.174664974 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.174675941 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.174685955 CET49878443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.174690008 CET4434987813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.176816940 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.176906109 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.177004099 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.177139997 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.177176952 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.181343079 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.181684017 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.181694031 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.182043076 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.182048082 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.214524984 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.214652061 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.214713097 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.214751005 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.214762926 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.214781046 CET49880443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.214786053 CET4434988013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.216924906 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.216948032 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.217073917 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.217206001 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.217216969 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.268729925 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.269099951 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.269125938 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.269459009 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.269463062 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.312113047 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.312216043 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.312376976 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.312622070 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.312639952 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.312663078 CET49881443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.312669039 CET4434988113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.315069914 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.315141916 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.315246105 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.315458059 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.315495014 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.403283119 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.403521061 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.403584957 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.403610945 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.403621912 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.403631926 CET49882443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.403635979 CET4434988213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.406135082 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.406167984 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.406335115 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.406508923 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.406522036 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.534044981 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:24.534059048 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:24.534240007 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:24.534790993 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:24.534801006 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:24.903364897 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.904303074 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.904361010 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.905474901 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.905505896 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.906816006 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.907458067 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.907493114 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.908041954 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.908050060 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.943284988 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.965292931 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.965312958 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:24.966357946 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:24.966362953 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.031030893 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.031438112 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.031522989 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.031591892 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.031591892 CET49884443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.031625032 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.031647921 CET4434988413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.036638975 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.036911011 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.036972046 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.037518978 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.037537098 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.037652969 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.037949085 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.037967920 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.037995100 CET49883443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.038002014 CET4434988313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.039793968 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.039807081 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.041570902 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.041594028 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.041847944 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.042052984 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.042062998 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.049357891 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.049799919 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.049825907 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.050462008 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.050473928 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.090267897 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.090395927 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.090540886 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.090670109 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.090671062 CET49885443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.090687990 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.090697050 CET4434988513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.095784903 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.095796108 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.095880985 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.096092939 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.096103907 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.177068949 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.177576065 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.177584887 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.177994013 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.177999020 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.179282904 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.179438114 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.179516077 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.179580927 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.179580927 CET49886443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.179614067 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.179637909 CET4434988613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.183140993 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.183163881 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.183294058 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.183453083 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.183469057 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.311975002 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.312128067 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.312202930 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.324974060 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.324991941 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.325020075 CET49887443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.325026035 CET4434988713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.329719067 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.329756975 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.329821110 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.330059052 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.330075979 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.409899950 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:25.410191059 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:25.410207033 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:25.410526037 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:25.410984993 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:25.411047935 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:25.457798958 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:25.770236969 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.770860910 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.770875931 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.771419048 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.771425009 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.795030117 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.795918941 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.795933962 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.796714067 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.796720028 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.846560001 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.847084999 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.847095966 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.847563982 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.847568035 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900029898 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900048018 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900103092 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.900111914 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900271893 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.900283098 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900293112 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.900377989 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900405884 CET4434989013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.900449038 CET49890443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.902374983 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.902671099 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.902672052 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.902698994 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.902712107 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.902770996 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.902920008 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.902931929 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.903037071 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.903042078 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.927038908 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.927179098 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.927227020 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.927263975 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.927270889 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.927299976 CET49889443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.927304983 CET4434988913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.929125071 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.929164886 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.929290056 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.929388046 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.929404974 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.980427980 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.981671095 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.981755018 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.981837988 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.981844902 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.981853008 CET49891443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.981856108 CET4434989113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.985063076 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.985089064 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:25.985364914 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.985551119 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:25.985563993 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.030709028 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.030879021 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.030930042 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.030966043 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.030981064 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.030992031 CET49892443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.030996084 CET4434989213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.033216000 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.033268929 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.033387899 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.033564091 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.033580065 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.168615103 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.169059992 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.169078112 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.169491053 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.169498920 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.300792933 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.300848007 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.300899029 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.300911903 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.300964117 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.301119089 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.301140070 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.301158905 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.301167011 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.301179886 CET49893443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.301184893 CET4434989313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.304883003 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.304904938 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.304970026 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.305115938 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.305130005 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.636013985 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.636527061 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.636548042 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.636960983 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.636965036 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.694298983 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.698208094 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.698225975 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.698797941 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.698803902 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.734536886 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.734942913 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.734956980 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.735368013 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.735372066 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.829498053 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.829524040 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.829575062 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.829592943 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.829663992 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.829711914 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.829916954 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.829930067 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.829941988 CET49895443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.829948902 CET4434989513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.832875967 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.832912922 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.833022118 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.833161116 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.833177090 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.865361929 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.865504980 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.865561962 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.865611076 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.865619898 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.865628958 CET49896443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.865633011 CET4434989613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.867688894 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.867779016 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.867842913 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.867959023 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.867988110 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.980000019 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.980360985 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.980376005 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:26.980782032 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:26.980787992 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.080024958 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.080495119 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.080513000 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.080950022 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.080955982 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.114263058 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.114339113 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.114424944 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.114598989 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.114622116 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.114635944 CET49897443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.114644051 CET4434989713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.117588043 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.117624998 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.117708921 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.117858887 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.117872000 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.215799093 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.215934992 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.216025114 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.216099024 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.216113091 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.216154099 CET49898443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.216161013 CET4434989813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.218672991 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.218733072 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.218810081 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.218951941 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.218971014 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.247081995 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.247134924 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.247195005 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.247210026 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.247255087 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.247265100 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.247344971 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.247392893 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.247400999 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.247422934 CET49894443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.247426987 CET4434989413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.249617100 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.249635935 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.249696970 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.249810934 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.249821901 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.579001904 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.579534054 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.579557896 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.579998970 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.580004930 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.605767012 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.606188059 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.606251955 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.606606960 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.606622934 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.710058928 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.710237026 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.710661888 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.710828066 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.710844994 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.710855961 CET49899443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.710863113 CET4434989913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.717247963 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.717278004 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.717458963 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.717592001 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.717600107 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.735480070 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.735634089 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.735699892 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.735754013 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.735754013 CET49900443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.735800982 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.735831022 CET4434990013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.737653017 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.737679005 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.737823963 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.737940073 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.737956047 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.848680973 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.849163055 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.849173069 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.849596024 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.849600077 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.965009928 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.965394020 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.965428114 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.965787888 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.965801954 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.980290890 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.980362892 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.980410099 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.980668068 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.980683088 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.980699062 CET49901443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.980705023 CET4434990113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.983211994 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.983242989 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:27.983478069 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.983659983 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:27.983675003 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.007720947 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.008104086 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.008119106 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.008547068 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.008552074 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.096292019 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.096359015 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.096549988 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.096592903 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.096606970 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.096621037 CET49902443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.096627951 CET4434990213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.099333048 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.099354982 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.099417925 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.099570990 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.099586010 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.142417908 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.142467976 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.142527103 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.142657995 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.142671108 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.142680883 CET49903443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.142684937 CET4434990313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.144728899 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.144750118 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.144812107 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.144937038 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.144948959 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.451860905 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.452327013 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.452346087 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.452796936 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.452802896 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.484237909 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.484627962 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.484647989 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.485034943 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.485042095 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.580640078 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.580780029 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.580837011 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.581001043 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.581016064 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.581048012 CET49904443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.581054926 CET4434990413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.583915949 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.583976984 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.584104061 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.584279060 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.584314108 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.634246111 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.634541035 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.634605885 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.634694099 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.634710073 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.634725094 CET49905443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.634731054 CET4434990513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.637011051 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.637032986 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.637155056 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.637278080 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.637290955 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.703908920 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.704292059 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.704312086 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.704709053 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.704716921 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.831151962 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.831285000 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.831346035 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.831351995 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.831393957 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.831588030 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.831610918 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.831624985 CET49906443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.831630945 CET4434990613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.834513903 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.834575891 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.834786892 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.834969044 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.834990025 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.841430902 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.841825008 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.841846943 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.842257977 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.842263937 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.885092020 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.885683060 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.885703087 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.886399031 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.886405945 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.971636057 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.971798897 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.972069025 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.972254038 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.972265005 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.972280025 CET49907443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.972285986 CET4434990713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.983926058 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.983952045 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:28.984016895 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.984365940 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:28.984379053 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.017146111 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.017170906 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.017200947 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.017240047 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.017265081 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.017354965 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.017369986 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.017405987 CET49908443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.017411947 CET4434990813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.020839930 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.020874023 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.020953894 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.021188974 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.021207094 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.316617012 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.317415953 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.317466021 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.319871902 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.319891930 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.380884886 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.381388903 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.381406069 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.382165909 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.382170916 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.446780920 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.446865082 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.446938038 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.447429895 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.447468042 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.447494984 CET49909443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.447510004 CET4434990913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.452188969 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.452202082 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.452441931 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.452826977 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.452840090 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.512670040 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.512840986 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.512939930 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.513103008 CET49910443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.513114929 CET4434991013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.516360044 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.516395092 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.516539097 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.516901016 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.516918898 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.566684961 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.567492008 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.567512989 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.568181038 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.568193913 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.697720051 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.697798014 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.697890997 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.698046923 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.698088884 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.698122978 CET49911443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.698137999 CET4434991113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.703054905 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.703088999 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.703252077 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.703428030 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.703440905 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.739794016 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.742104053 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.742115021 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.743200064 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.743205070 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.750922918 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.751307011 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.751338005 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.751936913 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.751944065 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.872562885 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.872631073 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.872716904 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.872726917 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.872745037 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.872805119 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.873091936 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.873100996 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.873131037 CET49912443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.873136044 CET4434991213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.876084089 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.876106977 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.876394987 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.876573086 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.876584053 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.880593061 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.880651951 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.880724907 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.880822897 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.880822897 CET49913443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.880839109 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.880850077 CET4434991313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.883099079 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.883126974 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:29.883183956 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.883361101 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:29.883373976 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.202049017 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.202533960 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.202545881 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.202982903 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.202987909 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.250040054 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.250482082 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.250503063 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.250910044 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.250916958 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.337068081 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.337235928 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.337290049 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.345972061 CET49914443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.345978022 CET4434991413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.368309021 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.368328094 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.368423939 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.368654966 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.368669033 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.378123999 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.378355980 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.378487110 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.378748894 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.378763914 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.378796101 CET49915443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.378803015 CET4434991513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.384562969 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.384613991 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.384685040 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.384814024 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.384825945 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.458064079 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.487063885 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.487076044 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.487654924 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.487659931 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.602812052 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.604264975 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.604275942 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.605643034 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.605647087 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.615874052 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.615943909 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.615993977 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.616049051 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.616688967 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.616700888 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.616727114 CET49916443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.616734982 CET4434991613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.616810083 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.617626905 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.617643118 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.618534088 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.618540049 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.625174999 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.625205994 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.625284910 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.626158953 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.626177073 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.730787039 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.730945110 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.731003046 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.731153965 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.731163979 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.731173038 CET49917443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.731178045 CET4434991713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.734904051 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.734935045 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.735089064 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.735338926 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.735346079 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.804250002 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.804291010 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.804320097 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.804374933 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.827217102 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.827245951 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.827258110 CET49918443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.827265024 CET4434991813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.857603073 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.857637882 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:30.857850075 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.858098030 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:30.858114004 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.118901968 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.119515896 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.119548082 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.120534897 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.120542049 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.139673948 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.152549028 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.152563095 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.153290033 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.153295040 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.247489929 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.247622967 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.247684956 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.247963905 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.247982979 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.247992992 CET49920443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.247998953 CET4434992013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.253673077 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.253714085 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.253937960 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.254251957 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.254266977 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.284976006 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.285037994 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.285142899 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.285284042 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.285295010 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.285305977 CET49919443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.285309076 CET4434991913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.289746046 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.289809942 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.289890051 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.290133953 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.290167093 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.359061003 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.359446049 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.359466076 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.359855890 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.359863043 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.486876965 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.487237930 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.487263918 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.487792015 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.487798929 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.490359068 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.490418911 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.490468979 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.490695953 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.490711927 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.490729094 CET49921443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.490736008 CET4434992113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.497441053 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.497471094 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.497526884 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.497673035 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.497684002 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.595320940 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.595848083 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.595865965 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.596281052 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.596292973 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.619369030 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.619438887 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.619550943 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.619594097 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.619635105 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.619697094 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.619712114 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.619720936 CET49922443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.619724989 CET4434992213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.622421980 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.622482061 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.622564077 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.622694969 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.622714043 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.728256941 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.728307962 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.728367090 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.728598118 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.728598118 CET49923443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.728611946 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.728622913 CET4434992313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.731431007 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.731452942 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:31.731520891 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.731652021 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:31.731664896 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.031208038 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.031606913 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.031626940 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.032310009 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.032315016 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.035586119 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.036639929 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.036695957 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.037509918 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.037524939 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.166760921 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.166917086 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.167016983 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.171017885 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.171386957 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.171463966 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.183983088 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.184001923 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.184048891 CET49924443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.184055090 CET4434992413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.186008930 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.186048985 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.186079979 CET49925443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.186095953 CET4434992513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.191308975 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.191354036 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.191477060 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.193994999 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.194015980 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.194092989 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.194366932 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.194386959 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.194519997 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.194531918 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.225640059 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.226608038 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.226620913 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.227446079 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.227451086 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.355170012 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.355593920 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.355623960 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.355674028 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.355731964 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.355792999 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.355840921 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.356836081 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.356849909 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.357043028 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.357055902 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.357064962 CET49926443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.357069016 CET4434992613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.360281944 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.360301971 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.360481024 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.360718966 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.360735893 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.463331938 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.463737011 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.463747025 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.464426994 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.464431047 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.483248949 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.483438015 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.483526945 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.483526945 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.484098911 CET49927443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.484126091 CET4434992713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.487736940 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.487776041 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.487845898 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.488006115 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.488029003 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.593703032 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.593775034 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.593835115 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.594280005 CET49928443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.594285965 CET4434992813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.599771976 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.599795103 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.599873066 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.600152016 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.600163937 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.927540064 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.928004980 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.928024054 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.928457022 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.928463936 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.935637951 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.935969114 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.935992002 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:32.936337948 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:32.936342001 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.067603111 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.067663908 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.067713976 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.067723036 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.067771912 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.067847013 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.067898035 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.067908049 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.067915916 CET49930443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.067919970 CET4434993013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.070729017 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.070764065 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.071006060 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.071178913 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.071196079 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.075256109 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.076107025 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.076205015 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.076229095 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.076241016 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.076253891 CET49929443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.076261044 CET4434992913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.078438044 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.078468084 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.078540087 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.078656912 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.078671932 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.100848913 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.101233959 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.101247072 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.101635933 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.101641893 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.233772993 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.233853102 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.233931065 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.234215021 CET49931443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.234225035 CET4434993113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.236888885 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.236897945 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.236923933 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.236998081 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.237612963 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.237637043 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.238660097 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.238667011 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.238845110 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.238862038 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.344660044 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.345238924 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.345267057 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.345695972 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.345700026 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.370187044 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.370345116 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.370410919 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.370537043 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.370557070 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.370568991 CET49932443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.370577097 CET4434993213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.372824907 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.372840881 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.372936010 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.373261929 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.373272896 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.477488041 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.477572918 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.477674961 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.477747917 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.477757931 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.477766991 CET49933443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.477771997 CET4434993313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.480101109 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.480137110 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.480315924 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.480492115 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.480509996 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.791503906 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.791974068 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.791989088 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.792469025 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.792474985 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.813432932 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.814174891 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.814174891 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.814194918 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.814220905 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.920651913 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.920713902 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.920809984 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.920833111 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.920906067 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.921087027 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.921106100 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.921133041 CET49934443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.921143055 CET4434993413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.923928022 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.923944950 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.924412966 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.924412966 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.924434900 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.942377090 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.942523003 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.942650080 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.942650080 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.943181038 CET49935443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.943186998 CET4434993513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.944672108 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.944685936 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.944874048 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.944874048 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.944891930 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.980031013 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.980808973 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.980808973 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:33.980825901 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:33.980842113 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.112842083 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.112893105 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.112938881 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.113133907 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.113133907 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.113210917 CET49936443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.113219976 CET4434993613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.113909960 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.114420891 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.114429951 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.115134001 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.115139008 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.115709066 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.115740061 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.115900040 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.115926027 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.115931988 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.224487066 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.225295067 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.225295067 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.225303888 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.225316048 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.243918896 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.244177103 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.244424105 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.244425058 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.244446039 CET49937443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.244455099 CET4434993713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.246789932 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.246805906 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.246932030 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.247159958 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.247173071 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.360512972 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.360542059 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.360584021 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.360624075 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.360718966 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.360907078 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.360913038 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.360941887 CET49938443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.360945940 CET4434993813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.363634109 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.363670111 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.363754988 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.363857031 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.363874912 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.669723988 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.670665979 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.670665979 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.670677900 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.670691013 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.699856043 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.700438976 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.700452089 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.700917006 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.700922012 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.799520969 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.799664021 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.799734116 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.799839020 CET49939443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.799845934 CET4434993913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.802443981 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.802480936 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.802737951 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.802882910 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.802898884 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.836152077 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.836216927 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.836313963 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.836319923 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.836374044 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.836508989 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.836519957 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.836529016 CET49940443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.836533070 CET4434994013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.838763952 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.838803053 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.838920116 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.839082003 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.839095116 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.883301020 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.883733034 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.883749008 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.884177923 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.884182930 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.999214888 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:34.999795914 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:34.999804974 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.000261068 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.000264883 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.019330978 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.019438028 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.019490004 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.019730091 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.019747972 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.019759893 CET49941443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.019766092 CET4434994113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.022713900 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.022751093 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.022829056 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.023005962 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.023019075 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.086317062 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.086756945 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.086777925 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.087202072 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.087208986 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.131362915 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.131426096 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.131481886 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.131489038 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.131531954 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.131582975 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.131592035 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.131624937 CET49942443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.131628990 CET4434994213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.134066105 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.134093046 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.134258986 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.134413004 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.134424925 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.218616009 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.218686104 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.218749046 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.218919992 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.218933105 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.218944073 CET49943443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.218949080 CET4434994313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.221390009 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.221455097 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.221549034 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.221695900 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.221729994 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.418869972 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:35.418937922 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:35.418999910 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:35.552392960 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.552839041 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.552865982 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.553306103 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.553312063 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.579648018 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.580020905 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.580035925 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.580426931 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.580431938 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.681830883 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.681981087 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.682056904 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.682153940 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.682173014 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.682188034 CET49944443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.682194948 CET4434994413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.685061932 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.685096979 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.685173035 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.685333967 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.685348988 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.710832119 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.710984945 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.711107969 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.711107969 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.711144924 CET49945443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.711158037 CET4434994513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.713238955 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.713314056 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.713469982 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.713546991 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.713565111 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.754839897 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.755332947 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.755347967 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.755781889 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.755788088 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.883790016 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.883816957 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.883857012 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.884069920 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.884069920 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.884133101 CET49946443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.884144068 CET4434994613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.886528015 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.886573076 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.886645079 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.886766911 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.886781931 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.908405066 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.908900976 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.908914089 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.909169912 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.909174919 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.960098982 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.960434914 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.960490942 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:35.960851908 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:35.960865974 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.044534922 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.044689894 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.044795036 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.044848919 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.044848919 CET49947443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.044886112 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.044909000 CET4434994713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.047364950 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.047394037 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.047646046 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.047921896 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.047935963 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.193671942 CET49888443192.168.2.4142.250.186.68
                                                                    Oct 30, 2024 04:56:36.193691015 CET44349888142.250.186.68192.168.2.4
                                                                    Oct 30, 2024 04:56:36.262789011 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.262819052 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.262907982 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.262950897 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.263094902 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.263094902 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.263139009 CET49948443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.263170004 CET4434994813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.265362024 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.265387058 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.265486956 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.265609026 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.265620947 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.426429987 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.426914930 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.426942110 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.427532911 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.427540064 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.452616930 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.453435898 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.453437090 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.453471899 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.453526020 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.558880091 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.559041977 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.559161901 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.559277058 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.559277058 CET49949443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.559290886 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.559299946 CET4434994913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.561928034 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.561954975 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.562093973 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.562302113 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.562314987 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.585712910 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.585887909 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.586354971 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.586354971 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.586380005 CET49950443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.586397886 CET4434995013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.588356972 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.588371992 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.588458061 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.588567972 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.588574886 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.620409966 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.621378899 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.621388912 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.621440887 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.621450901 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.751209021 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.751301050 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.751353025 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.751543999 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.751559019 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.751568079 CET49951443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.751574039 CET4434995113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.754637003 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.754659891 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.754952908 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.755203962 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.755217075 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.796956062 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.797430992 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.797444105 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.798003912 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.798008919 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.929146051 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.929327965 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.929373980 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.929388046 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.929419041 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.929562092 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.929570913 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.929580927 CET49952443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.929584980 CET4434995213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.933077097 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.933126926 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.933182955 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.933331013 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.933350086 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.988807917 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.993613005 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.993632078 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:36.994234085 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:36.994237900 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.121793985 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.121855974 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.121932983 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.122123003 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.122134924 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.122165918 CET49953443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.122170925 CET4434995313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.124912977 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.124927998 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.125009060 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.125143051 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.125154972 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.307656050 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.307995081 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.308008909 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.308418036 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.308422089 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.328593016 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.328964949 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.328977108 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.329406023 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.329411983 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.441190958 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.441260099 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.441323042 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.441332102 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.441380024 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.441454887 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.441539049 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.441539049 CET49954443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.441546917 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.441550016 CET4434995413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.444726944 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.444760084 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.444917917 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.445162058 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.445177078 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.460199118 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.460489988 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.460644960 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.461110115 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.461117029 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.461127996 CET49955443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.461132050 CET4434995513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.464807987 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.464874029 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.464951038 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.465579987 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.465615988 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.486869097 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.487199068 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.487224102 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.487615108 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.487621069 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.617600918 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.617752075 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.617805958 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.618001938 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.618001938 CET49956443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.618011951 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.618020058 CET4434995613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.621985912 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.622045040 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.622246027 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.622468948 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.622515917 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.672461987 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.672785997 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.672806025 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.673202038 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.673207045 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.803307056 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.803385019 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.803495884 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.803643942 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.803643942 CET49957443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.803663015 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.803670883 CET4434995713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.807233095 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.807305098 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.807466984 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.811719894 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.811759949 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.855670929 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.856511116 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.856511116 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.856522083 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.856535912 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.985790014 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.985934973 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.986007929 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.986284971 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.986291885 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.986325979 CET49958443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.986330986 CET4434995813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.991182089 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.991239071 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:37.992517948 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.993228912 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:37.993258953 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.194128036 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.194597006 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.194638968 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.195056915 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.195071936 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.215454102 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.215987921 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.216007948 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.216460943 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.216464996 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.322107077 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.322278976 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.322412014 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.322593927 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.322593927 CET49960443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.322635889 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.322663069 CET4434996013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.325640917 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.325663090 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.329263926 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.332915068 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.332931995 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.350482941 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.350650072 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.350817919 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.350867033 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.350945950 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.350945950 CET49959443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.350961924 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.350970030 CET4434995913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.352088928 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.352109909 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.353151083 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.353157043 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.353949070 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.353986979 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.354217052 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.355684996 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.355696917 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.479867935 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.479933023 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.480192900 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.480192900 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.480314016 CET49961443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.480333090 CET4434996113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.482897997 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.482914925 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.483062983 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.483175993 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.483189106 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.545097113 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.545543909 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.545604944 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.545953989 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.545970917 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.676243067 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.676356077 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.676403999 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.676538944 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.676626921 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.676628113 CET49962443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.676665068 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.676709890 CET4434996213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.679161072 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.679192066 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.679466963 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.679466963 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.679491043 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.734695911 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.735035896 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.735057116 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.735460997 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.735469103 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.866339922 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.866415024 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.866641045 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.866683006 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.866683006 CET49963443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.866703987 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.866714954 CET4434996313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.869813919 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.869857073 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:38.869932890 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.870105028 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:38.870122910 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.066092968 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.066802025 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.066822052 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.067425013 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.067430019 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.090980053 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.091501951 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.091526031 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.092088938 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.092097998 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.197057009 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.197244883 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.197304010 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.197396994 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.197407007 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.197418928 CET49964443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.197422981 CET4434996413.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.200282097 CET49969443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.200356960 CET4434996913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.200550079 CET49969443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.200679064 CET49969443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.200707912 CET4434996913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.214540005 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.215012074 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.215020895 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.215552092 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.215555906 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.221168995 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.221337080 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.221398115 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.221427917 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.221427917 CET49965443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.221447945 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.221465111 CET4434996513.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.223953962 CET49970443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.224009037 CET4434997013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.224097013 CET49970443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.224219084 CET49970443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.224230051 CET4434997013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.345242977 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.345261097 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.345307112 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.345319986 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.345336914 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.345386982 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.345577955 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.345586061 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.345593929 CET49966443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.345597982 CET4434996613.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.348529100 CET49971443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.348575115 CET4434997113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.348721027 CET49971443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.349062920 CET49971443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.349092960 CET4434997113.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.425456047 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.426023960 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.426033974 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.426574945 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.426579952 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.559645891 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.559762001 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.559792995 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.559850931 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.559992075 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.559992075 CET49967443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.560007095 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.560014963 CET4434996713.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.562995911 CET49972443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.563019037 CET4434997213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.563226938 CET49972443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.563226938 CET49972443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.563249111 CET4434997213.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.624437094 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.625057936 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.625093937 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.625688076 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.625694990 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.756870985 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.756917953 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.756963968 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.756999969 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.757144928 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.757365942 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.757365942 CET49968443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.757384062 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.757400990 CET4434996813.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.760205984 CET49973443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.760234118 CET4434997313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.760297060 CET49973443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.760509968 CET49973443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.760521889 CET4434997313.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.934144974 CET4434996913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.934847116 CET49969443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.934880972 CET4434996913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.935379028 CET49969443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.935386896 CET4434996913.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.951987982 CET4434997013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.952739954 CET49970443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.952739954 CET49970443192.168.2.413.107.246.45
                                                                    Oct 30, 2024 04:56:39.952771902 CET4434997013.107.246.45192.168.2.4
                                                                    Oct 30, 2024 04:56:39.952780962 CET4434997013.107.246.45192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 30, 2024 04:55:19.978625059 CET53576971.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:20.032011986 CET53511081.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:21.262347937 CET53562831.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:24.484832048 CET5738153192.168.2.41.1.1.1
                                                                    Oct 30, 2024 04:55:24.485064030 CET6295553192.168.2.41.1.1.1
                                                                    Oct 30, 2024 04:55:24.492098093 CET53573811.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:24.492384911 CET53629551.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:33.961596012 CET53607521.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:34.024902105 CET138138192.168.2.4192.168.2.255
                                                                    Oct 30, 2024 04:55:38.669682980 CET53654221.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:55:57.646169901 CET53635551.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:56:19.563939095 CET53626531.1.1.1192.168.2.4
                                                                    Oct 30, 2024 04:56:20.342225075 CET53636071.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Oct 30, 2024 04:55:51.735093117 CET192.168.2.41.1.1.1c255(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 30, 2024 04:55:24.484832048 CET192.168.2.41.1.1.10x9721Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:24.485064030 CET192.168.2.41.1.1.10xc58eStandard query (0)www.google.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 30, 2024 04:55:24.492098093 CET1.1.1.1192.168.2.40x9721No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:24.492384911 CET1.1.1.1192.168.2.40xc58eNo error (0)www.google.com65IN (0x0001)false
                                                                    Oct 30, 2024 04:55:34.040703058 CET1.1.1.1192.168.2.40x7fdaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:34.040703058 CET1.1.1.1192.168.2.40x7fdaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:36.483568907 CET1.1.1.1192.168.2.40xb05bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:36.483568907 CET1.1.1.1192.168.2.40xb05bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:53.783248901 CET1.1.1.1192.168.2.40xa3ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 30, 2024 04:55:53.783248901 CET1.1.1.1192.168.2.40xa3ddNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:56:09.935434103 CET1.1.1.1192.168.2.40x2a90No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 30, 2024 04:56:09.935434103 CET1.1.1.1192.168.2.40x2a90No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                    Oct 30, 2024 04:56:32.888600111 CET1.1.1.1192.168.2.40xa44bNo error (0)shed.dual-low.s-part-0015.t-0009.t-msedge.nets-part-0015.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                    Oct 30, 2024 04:56:32.888600111 CET1.1.1.1192.168.2.40xa44bNo error (0)s-part-0015.t-0009.t-msedge.net13.107.246.43A (IP address)IN (0x0001)false
                                                                    • fs.microsoft.com
                                                                    • otelrules.azureedge.net
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.449745184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:55:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-10-30 03:55:26 UTC494INHTTP/1.1 200 OK
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-neu-z1
                                                                    Cache-Control: public, max-age=32365
                                                                    Date: Wed, 30 Oct 2024 03:55:26 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.449751184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:55:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-10-30 03:55:27 UTC514INHTTP/1.1 200 OK
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=32412
                                                                    Date: Wed, 30 Oct 2024 03:55:27 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-10-30 03:55:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    2192.168.2.44981113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:10 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:10 UTC561INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:10 GMT
                                                                    Content-Type: text/plain
                                                                    Content-Length: 218853
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public
                                                                    Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                    ETag: "0x8DCF753BAA1B278"
                                                                    x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035610Z-16849878b78sx229w7g7at4nkg00000005n000000000uz68
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:10 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                    2024-10-30 03:56:10 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                    2024-10-30 03:56:11 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    3192.168.2.44981213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:12 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:12 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 3788
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                    ETag: "0x8DC582BAC2126A6"
                                                                    x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035612Z-15b8d89586fdmfsg1u7xrpfws00000000bu0000000003hm7
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    4192.168.2.44981413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:12 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:12 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2980
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                    ETag: "0x8DC582BA80D96A1"
                                                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035612Z-16849878b78j7llf5vkyvvcehs00000008ng000000004x78
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    5192.168.2.44981513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:12 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:12 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2160
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                    ETag: "0x8DC582BA3B95D81"
                                                                    x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035612Z-16849878b78qf2gleqhwczd21s00000007r000000000845q
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    6192.168.2.44981313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:12 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:12 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 450
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                    ETag: "0x8DC582BD4C869AE"
                                                                    x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035612Z-16849878b7828dsgct3vrzta7000000005u000000000re3x
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    7192.168.2.44981613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:12 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:12 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 408
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                    x-ms-request-id: 7920d540-e01e-0085-1f11-29c311000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035612Z-15b8d89586f4zwgbgswvrvz4vs00000008y0000000001x8b
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    8192.168.2.44982013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 632
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB6E3779E"
                                                                    x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-15b8d89586fmhkw429ba5n22m80000000930000000000shz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    9192.168.2.44981813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                    ETag: "0x8DC582B9F6F3512"
                                                                    x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-17c5cb586f6mkpfkkpsf1dpups00000002q000000000g41p
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    10192.168.2.44981713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:12 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                    ETag: "0x8DC582B9964B277"
                                                                    x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035612Z-16849878b78j7llf5vkyvvcehs00000008ng000000004x8b
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    11192.168.2.44981913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 471
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                    ETag: "0x8DC582BB10C598B"
                                                                    x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-16849878b78sx229w7g7at4nkg00000005p000000000mu5e
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    12192.168.2.44982113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:12 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC471INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 467
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                    ETag: "0x8DC582BA6C038BC"
                                                                    x-ms-request-id: 7aa26785-f01e-0020-1b7f-2a956b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-15b8d89586fzhrwgk23ex2bvhw0000000abg00000000d0k8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_MISS
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    13192.168.2.44982313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:13 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                    x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-15b8d89586fpccrmgpemqdqe5800000002bg00000000845m
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    14192.168.2.44982513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:13 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                    ETag: "0x8DC582BA310DA18"
                                                                    x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-15b8d89586fmc8ck21zz2rtg1w00000004mg00000000frgz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    15192.168.2.44982613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 486
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                    ETag: "0x8DC582B9018290B"
                                                                    x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-16849878b78hh85qc40uyr8sc800000007t000000000bfe3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    16192.168.2.44982413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:13 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:13 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:13 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 486
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                    ETag: "0x8DC582BB344914B"
                                                                    x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035613Z-16849878b78qwx7pmw9x5fub1c00000005rg000000000vmu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    17192.168.2.44982713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:14 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:14 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                    ETag: "0x8DC582B9698189B"
                                                                    x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035614Z-16849878b78g2m84h2v9sta29000000006bg00000000fxdn
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    18192.168.2.44982813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:14 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:14 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:14 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 469
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                    ETag: "0x8DC582BBA701121"
                                                                    x-ms-request-id: bed14624-901e-0029-5c4f-28274a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035614Z-15b8d89586fxdh48ft0acdbg44000000016g00000000e1u5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    19192.168.2.44982913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:14 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:14 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:14 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                    ETag: "0x8DC582BA41997E3"
                                                                    x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035614Z-16849878b787bfsh7zgp804my400000006b000000000576m
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    20192.168.2.44983013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:14 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:14 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:14 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                    x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035614Z-16849878b78p8hrf1se7fucxk8000000087g00000000tkm7
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    21192.168.2.44983113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:14 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:14 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:14 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 464
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                    x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035614Z-16849878b78qg9mlz11wgn0wcc000000075g000000001pz6
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:14 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    22192.168.2.44983213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:14 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:15 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:14 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 494
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB7010D66"
                                                                    x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035614Z-16849878b78g2m84h2v9sta29000000006ag00000000n2q2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    23192.168.2.44983313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:15 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:15 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                    ETag: "0x8DC582B9748630E"
                                                                    x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035615Z-15b8d89586fxdh48ft0acdbg44000000019g000000006n4p
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    24192.168.2.44983413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:15 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:15 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                    ETag: "0x8DC582B9DACDF62"
                                                                    x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035615Z-17c5cb586f65j4snvy39m6qus400000002r000000000fz5x
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    25192.168.2.44983513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:15 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:15 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 404
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                    x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035615Z-15b8d89586fzcfbd8we4bvhqds00000002bg00000000cux8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    26192.168.2.44983613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:15 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:15 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                    x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035615Z-16849878b787bfsh7zgp804my4000000066000000000q4w3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    27192.168.2.44983713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:15 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:15 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 428
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                    x-ms-request-id: 584104f8-c01e-008d-42fd-272eec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035615Z-r197bdfb6b4bs5qf58wn14wgm000000006p00000000036cb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    28192.168.2.44983813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:16 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:16 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 499
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                    x-ms-request-id: de19335b-b01e-0098-4028-2acead000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035616Z-15b8d89586fxdh48ft0acdbg4400000001c0000000002nrb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    29192.168.2.44983913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:16 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:16 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B988EBD12"
                                                                    x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035616Z-16849878b78sx229w7g7at4nkg00000005sg0000000094tx
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    30192.168.2.44984013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:16 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:16 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 471
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB5815C4C"
                                                                    x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035616Z-16849878b78xblwksrnkakc08w00000006q000000000k4wf
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    31192.168.2.44984113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:16 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:16 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                    x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035616Z-16849878b78qg9mlz11wgn0wcc000000070000000000nqtm
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    32192.168.2.44984213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:16 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:16 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:16 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 494
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                    ETag: "0x8DC582BB8972972"
                                                                    x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035616Z-r197bdfb6b4gx6v9pg74w9f47s00000009mg0000000066zb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    33192.168.2.44984413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:17 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:17 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                    ETag: "0x8DC582B9D43097E"
                                                                    x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035617Z-16849878b78z2wx67pvzz63kdg000000066g0000000012k0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    34192.168.2.44984313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:17 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:17 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 420
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                    x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035617Z-16849878b78fssff8btnns3b1400000007ng00000000ueb1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    35192.168.2.44984613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:17 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:17 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 486
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                    ETag: "0x8DC582B92FCB436"
                                                                    x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035617Z-16849878b78zqkvcwgr6h55x9n00000006z00000000085k9
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    36192.168.2.44984713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:17 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:17 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 423
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                    ETag: "0x8DC582BB7564CE8"
                                                                    x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035617Z-16849878b78zqkvcwgr6h55x9n00000006vg00000000n4uc
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:17 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    37192.168.2.44984513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:17 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:17 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                    ETag: "0x8DC582BA909FA21"
                                                                    x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035617Z-15b8d89586f989rkwt13xern5400000002pg00000000fvc9
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    38192.168.2.44984813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:18 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:18 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 478
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                    ETag: "0x8DC582B9B233827"
                                                                    x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035618Z-r197bdfb6b4bq7nf8dgr5rzeq400000002rg00000000byqw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    39192.168.2.44984913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:18 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:18 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 404
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                    ETag: "0x8DC582B95C61A3C"
                                                                    x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035618Z-16849878b78bcpfn2qf7sm6hsn0000000960000000002g3u
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    40192.168.2.44985013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:18 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:18 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                    ETag: "0x8DC582BB046B576"
                                                                    x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035618Z-r197bdfb6b4bs5qf58wn14wgm000000006p00000000036n3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    41192.168.2.44985113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:18 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:18 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 400
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                    ETag: "0x8DC582BB2D62837"
                                                                    x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035618Z-16849878b78z2wx67pvzz63kdg000000064g000000007cu0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    42192.168.2.44985213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:18 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:18 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 479
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                    ETag: "0x8DC582BB7D702D0"
                                                                    x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035618Z-16849878b7898p5f6vryaqvp58000000086g00000000u23f
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    43192.168.2.44985313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:19 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 425
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                    ETag: "0x8DC582BBA25094F"
                                                                    x-ms-request-id: 395ac5b3-901e-0083-7e6a-27bb55000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035619Z-r197bdfb6b4c8q4qvwwy2byzsw00000007qg00000000gv9p
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    44192.168.2.44985413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:19 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 475
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                    x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035619Z-15b8d89586fst84kttks1s2css0000000150000000008rgw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    45192.168.2.44985513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:19 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 448
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                    ETag: "0x8DC582BB389F49B"
                                                                    x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035619Z-r197bdfb6b4g24ztpxkw4umce800000008yg00000000gk0y
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    46192.168.2.44985613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:19 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 491
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B98B88612"
                                                                    x-ms-request-id: 447b9191-101e-0017-54f0-2747c7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035619Z-17c5cb586f6fqqst87nqkbsx1c00000005y0000000007w5c
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    47192.168.2.44985713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:19 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:19 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 416
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                    ETag: "0x8DC582BAEA4B445"
                                                                    x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035619Z-17c5cb586f6mkpfkkpsf1dpups00000002sg00000000d9d1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    48192.168.2.44985813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:20 UTC471INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 479
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B989EE75B"
                                                                    x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035620Z-15b8d89586fzhrwgk23ex2bvhw0000000adg000000007w90
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_MISS
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    49192.168.2.44985913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:20 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 415
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                    ETag: "0x8DC582BA80D96A1"
                                                                    x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035620Z-16849878b78bcpfn2qf7sm6hsn000000091g00000000kf86
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    50192.168.2.44986113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:20 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 471
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                    x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035620Z-15b8d89586fzhrwgk23ex2bvhw0000000ah00000000027xr
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    51192.168.2.44986313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:20 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                    ETag: "0x8DC582BA54DCC28"
                                                                    x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035620Z-15b8d89586fpccrmgpemqdqe5800000002cg000000005s8r
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    52192.168.2.44986413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:20 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                    ETag: "0x8DC582BB7F164C3"
                                                                    x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035620Z-17c5cb586f6hn8cl90dxzu28kw00000007h000000000cadv
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    53192.168.2.44986513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                    x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035621Z-15b8d89586fmhkw429ba5n22m800000008x000000000b0pc
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    54192.168.2.44986713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                    ETag: "0x8DC582BB650C2EC"
                                                                    x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035621Z-16849878b782d4lwcu6h6gmxnw00000007800000000029by
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    55192.168.2.44986613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                    ETag: "0x8DC582B9FF95F80"
                                                                    x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035621Z-16849878b78qg9mlz11wgn0wcc0000000750000000002we3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    56192.168.2.44986213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:21 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:21 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:21 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                    ETag: "0x8DC582B9C710B28"
                                                                    x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035621Z-17c5cb586f6hhlf5mrwgq3erx800000008w000000000bmu4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    57192.168.2.44987013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:22 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:22 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 411
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B989AF051"
                                                                    x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035622Z-15b8d89586fmhjx6a8nf3qm53c000000018000000000enak
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    58192.168.2.44986813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:22 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:22 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                    ETag: "0x8DC582BB3EAF226"
                                                                    x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035622Z-16849878b786jv8w2kpaf5zkqs00000006f0000000001dg1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    59192.168.2.44986913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:22 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:22 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 485
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                    ETag: "0x8DC582BB9769355"
                                                                    x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035622Z-16849878b78xblwksrnkakc08w00000006v0000000000xvb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    60192.168.2.44987113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:22 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:22 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 470
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                    ETag: "0x8DC582BBB181F65"
                                                                    x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035622Z-17c5cb586f626sn8grcgm1gf800000000630000000000qe1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    61192.168.2.44987213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:22 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:22 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                    ETag: "0x8DC582BB556A907"
                                                                    x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035622Z-16849878b78qf2gleqhwczd21s00000007t0000000001zdm
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    62192.168.2.44987313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 502
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                    ETag: "0x8DC582BB6A0D312"
                                                                    x-ms-request-id: 0944ca5a-501e-007b-292d-275ba2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035623Z-17c5cb586f69w69mgazyf263an00000006p000000000b7ts
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    63192.168.2.44987413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:23 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 407
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                    ETag: "0x8DC582B9D30478D"
                                                                    x-ms-request-id: 151676fb-b01e-0084-4068-28d736000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035623Z-15b8d89586f6nn8zqg1h5suba800000002s00000000065nt
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    64192.168.2.44987513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:23 UTC491INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                    x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035623Z-16849878b78hh85qc40uyr8sc800000007q000000000q4xf
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    65192.168.2.44987713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 408
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                    ETag: "0x8DC582BB9B6040B"
                                                                    x-ms-request-id: b357c660-c01e-008e-6e16-297381000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035623Z-15b8d89586fmhjx6a8nf3qm53c00000001e0000000002vsb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    66192.168.2.44987613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:23 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:23 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 469
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                    x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035623Z-16849878b78km6fmmkbenhx76n00000006x000000000400t
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    67192.168.2.44987913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                    ETag: "0x8DC582B91EAD002"
                                                                    x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-17c5cb586f69w69mgazyf263an00000006t00000000027z4
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    68192.168.2.44987813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 416
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                    ETag: "0x8DC582BB5284CCE"
                                                                    x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-17c5cb586f64v7xsc2ahm8gsgw00000002e000000000a07s
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    69192.168.2.44988013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 432
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                    ETag: "0x8DC582BAABA2A10"
                                                                    x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-16849878b78j7llf5vkyvvcehs00000008fg00000000qwb0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:24 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    70192.168.2.44988113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 475
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                    ETag: "0x8DC582BBA740822"
                                                                    x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-16849878b786fl7gm2qg4r5y7000000007s000000000duqv
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    71192.168.2.44988213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:24 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 427
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                    ETag: "0x8DC582BB464F255"
                                                                    x-ms-request-id: fe6c1954-001e-0082-5f6d-285880000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-r197bdfb6b46krmwag4tzr9x7c000000078000000000f65y
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    72192.168.2.44988413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 419
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                    x-ms-request-id: f9fbd553-601e-003e-5c2e-273248000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-16849878b78sx229w7g7at4nkg00000005q000000000gteb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    73192.168.2.44988313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 474
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                    ETag: "0x8DC582BA4037B0D"
                                                                    x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-r197bdfb6b4mcssrk8cfa4gm1g000000015g000000009kgu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    74192.168.2.44988513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:24 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 472
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                    ETag: "0x8DC582B984BF177"
                                                                    x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035624Z-16849878b78hh85qc40uyr8sc800000007r000000000g4at
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    75192.168.2.44988613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:25 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 405
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                    ETag: "0x8DC582B942B6AFF"
                                                                    x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035625Z-16849878b7867ttgfbpnfxt44s00000007ag00000000fvf0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    76192.168.2.44988713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:25 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 468
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                    ETag: "0x8DC582BBA642BF4"
                                                                    x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035625Z-16849878b78smng4k6nq15r6s400000008yg00000000h4b7
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    77192.168.2.44989013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1952
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                    ETag: "0x8DC582B956B0F3D"
                                                                    x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035625Z-17c5cb586f65j4snvy39m6qus400000002tg0000000095q8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    78192.168.2.44988913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:25 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 174
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                    ETag: "0x8DC582B91D80E15"
                                                                    x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035625Z-16849878b78j5kdg3dndgqw0vg000000093000000000t0rv
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    79192.168.2.44989113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:25 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 958
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                    x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035625Z-16849878b785dznd7xpawq9gcn00000008zg000000000pct
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    80192.168.2.44989213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:26 UTC470INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:25 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 501
                                                                    Connection: close
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                    ETag: "0x8DC582BACFDAACD"
                                                                    x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035625Z-15b8d89586f42m673h1quuee4s0000000bm0000000006pxy
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:26 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    81192.168.2.44989313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:26 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:26 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2592
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                    ETag: "0x8DC582BB5B890DB"
                                                                    x-ms-request-id: a9172f65-e01e-0020-698c-27de90000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035626Z-17c5cb586f6gkqkwd0x1ge8t0400000007z000000000c1bs
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:26 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    82192.168.2.44989413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:26 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:27 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 3342
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                    ETag: "0x8DC582B927E47E9"
                                                                    x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-16849878b78hh85qc40uyr8sc800000007t000000000bg17
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:27 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    83192.168.2.44989513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:26 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 2284
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                    x-ms-request-id: 20ac8722-c01e-00ad-30e6-27a2b9000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035626Z-r197bdfb6b46krmwag4tzr9x7c00000007cg0000000052rr
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    84192.168.2.44989613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:26 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:26 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1393
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                    x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035626Z-16849878b78j5kdg3dndgqw0vg000000093000000000t0tc
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    85192.168.2.44989713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:27 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1356
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                    ETag: "0x8DC582BDC681E17"
                                                                    x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-16849878b78km6fmmkbenhx76n00000006xg000000002mfp
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:27 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    86192.168.2.44989813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:27 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:27 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1393
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                    x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-17c5cb586f6wmhkn5q6fu8c5ss00000006y0000000005n5p
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:27 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    87192.168.2.44989913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:27 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:27 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1356
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                    ETag: "0x8DC582BDF66E42D"
                                                                    x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-16849878b78j5kdg3dndgqw0vg000000094000000000nrwp
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:27 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    88192.168.2.44990013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:27 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:27 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1395
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BE017CAD3"
                                                                    x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-16849878b78j7llf5vkyvvcehs00000008n000000000665x
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    89192.168.2.44990113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:27 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1358
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                    ETag: "0x8DC582BE6431446"
                                                                    x-ms-request-id: 62681482-501e-0029-0976-2ad0b8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-15b8d89586f5s5nz3ffrgxn5ac000000089g000000001es5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    90192.168.2.44990213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:28 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:27 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1395
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                    ETag: "0x8DC582BDE12A98D"
                                                                    x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035627Z-16849878b78hh85qc40uyr8sc800000007v0000000003yne
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:28 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    91192.168.2.44990313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:28 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:28 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1358
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BE022ECC5"
                                                                    x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035628Z-16849878b78j5kdg3dndgqw0vg00000009800000000066a9
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    92192.168.2.44990413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:28 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:28 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1389
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                    x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035628Z-r197bdfb6b4hsj5bywyqk9r2xw0000000920000000001bvm
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:28 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    93192.168.2.44990513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:28 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:28 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1352
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                    x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035628Z-r197bdfb6b4gx6v9pg74w9f47s00000009kg0000000085qh
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:28 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    94192.168.2.44990613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:28 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:28 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1405
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE12B5C71"
                                                                    x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035628Z-15b8d89586f8nxpt6ys645x5v000000008ng00000000evxd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    95192.168.2.44990713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:28 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:28 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1368
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                    ETag: "0x8DC582BDDC22447"
                                                                    x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035628Z-15b8d89586fbmg6qpd9yf8zhm000000002b000000000dhzg
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    96192.168.2.44990813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:28 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:29 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:28 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1401
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                    ETag: "0x8DC582BE055B528"
                                                                    x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035628Z-15b8d89586f42m673h1quuee4s0000000bm0000000006q1a
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    97192.168.2.44990913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:29 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:29 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1364
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE1223606"
                                                                    x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035629Z-16849878b78qf2gleqhwczd21s00000007pg00000000dbds
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    98192.168.2.44991013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:29 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:29 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1397
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                    ETag: "0x8DC582BE7262739"
                                                                    x-ms-request-id: ab89d8fd-301e-001f-7989-29aa3a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035629Z-17c5cb586f62blg5ss55p9d6fn000000087g00000000gytm
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    99192.168.2.44991113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:29 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:29 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1360
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                    ETag: "0x8DC582BDDEB5124"
                                                                    x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035629Z-16849878b78tg5n42kspfr0x4800000007cg00000000racd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    100192.168.2.44991213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:29 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                    ETag: "0x8DC582BDCB4853F"
                                                                    x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035629Z-16849878b78qfbkc5yywmsbg0c0000000770000000005n7w
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    101192.168.2.44991313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:29 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:29 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:29 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                    ETag: "0x8DC582BDB779FC3"
                                                                    x-ms-request-id: 8a6aace2-001e-0017-571c-290c3c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035629Z-15b8d89586f5s5nz3ffrgxn5ac00000008a0000000000qd8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    102192.168.2.44991413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:30 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:30 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1397
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BDFD43C07"
                                                                    x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035630Z-16849878b787bfsh7zgp804my400000006b00000000057v9
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    103192.168.2.44991513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:30 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:30 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1360
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                    x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035630Z-15b8d89586flzzksdx5d6q7g1000000002mg00000000a1qw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    104192.168.2.44991613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:30 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:30 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1427
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                    ETag: "0x8DC582BE56F6873"
                                                                    x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035630Z-16849878b78z2wx67pvzz63kdg000000060000000000qp3x
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:30 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    105192.168.2.44991713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:30 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:30 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1390
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                    ETag: "0x8DC582BE3002601"
                                                                    x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035630Z-17c5cb586f64v7xsc2ahm8gsgw00000002gg0000000056t1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:30 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    106192.168.2.44991813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:30 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:30 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:30 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1401
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                    ETag: "0x8DC582BE2A9D541"
                                                                    x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035630Z-16849878b78smng4k6nq15r6s400000008z000000000fx5k
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    107192.168.2.44992013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:31 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:31 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1391
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                    x-ms-request-id: a88111ac-001e-0034-692b-2add04000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035631Z-15b8d89586fxdh48ft0acdbg44000000019g000000006ncw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:31 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    108192.168.2.44991913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:31 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:31 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1364
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB6AD293"
                                                                    x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035631Z-16849878b78sx229w7g7at4nkg00000005pg00000000mw49
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:31 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    109192.168.2.44992113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:31 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:31 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1354
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                    ETag: "0x8DC582BE0662D7C"
                                                                    x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035631Z-16849878b78fhxrnedubv5byks00000005qg00000000sgha
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:31 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    110192.168.2.44992213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:31 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:31 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                    ETag: "0x8DC582BDCDD6400"
                                                                    x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035631Z-16849878b785jrf8dn0d2rczaw00000008hg00000000sew3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    111192.168.2.44992313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:31 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:31 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:31 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                    ETag: "0x8DC582BDF1E2608"
                                                                    x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035631Z-16849878b78z2wx67pvzz63kdg000000062000000000fry8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    112192.168.2.44992413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:32 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                    ETag: "0x8DC582BE8C605FF"
                                                                    x-ms-request-id: a4e3dea6-301e-005d-1111-29e448000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-r197bdfb6b4c8q4qvwwy2byzsw00000007x00000000031e5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    113192.168.2.44992513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:32 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                    ETag: "0x8DC582BDF497570"
                                                                    x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-16849878b78sx229w7g7at4nkg00000005mg00000000v60u
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    114192.168.2.44992613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:32 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                    x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-17c5cb586f672xmrz843mf85fn00000006d0000000003pk8
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    115192.168.2.44992713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:32 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                    ETag: "0x8DC582BEA414B16"
                                                                    x-ms-request-id: cce14155-601e-000d-601a-292618000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-r197bdfb6b46kdskt78qagqq1c00000007ug000000002907
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    116192.168.2.44992813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:32 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                    x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-16849878b786lft2mu9uftf3y400000008rg00000000c4ne
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    117192.168.2.44992913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB256F43"
                                                                    x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-16849878b78j5kdg3dndgqw0vg00000009800000000066hz
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    118192.168.2.44993013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:32 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:32 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1403
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB866CDB"
                                                                    x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035632Z-16849878b78x6gn56mgecg60qc000000099g00000000bb1f
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    119192.168.2.44993113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:33 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1366
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                    ETag: "0x8DC582BE5B7B174"
                                                                    x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035633Z-16849878b78j7llf5vkyvvcehs00000008ng000000004y8a
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    120192.168.2.44993213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:33 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                    ETag: "0x8DC582BE976026E"
                                                                    x-ms-request-id: f9013c52-001e-0079-5ef2-2412e8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035633Z-15b8d89586flzzksdx5d6q7g1000000002r0000000002vq2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    121192.168.2.44993313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:33 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                    x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035633Z-16849878b78nx5sne3fztmu6xc00000008hg0000000033rw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    122192.168.2.44993413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:33 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1425
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                    x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035633Z-16849878b78wv88bk51myq5vxc00000007tg000000009rhe
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    123192.168.2.44993513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:33 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:33 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:33 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1388
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                    ETag: "0x8DC582BDBD9126E"
                                                                    x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035633Z-16849878b786jv8w2kpaf5zkqs00000006dg000000006uqw
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:33 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    124192.168.2.44993613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:33 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:34 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1415
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                    ETag: "0x8DC582BE7C66E85"
                                                                    x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035634Z-16849878b78xblwksrnkakc08w00000006s0000000009s7b
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    125192.168.2.44993713.107.246.454433740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:34 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1378
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                    ETag: "0x8DC582BDB813B3F"
                                                                    x-ms-request-id: f782205e-901e-0048-34e1-28b800000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035634Z-r197bdfb6b4wmcgqdschtyp7yg00000007bg00000000hztp
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    126192.168.2.44993813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:34 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1405
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                    ETag: "0x8DC582BE89A8F82"
                                                                    x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035634Z-16849878b78nx5sne3fztmu6xc00000008bg00000000q6b1
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    127192.168.2.44993913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:34 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:34 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1368
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                    ETag: "0x8DC582BE51CE7B3"
                                                                    x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035634Z-16849878b78q9m8bqvwuva4svc00000005xg00000000rpg5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    128192.168.2.44994013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:34 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:34 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1415
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                    ETag: "0x8DC582BDCE9703A"
                                                                    x-ms-request-id: d4940829-c01e-0014-691e-27a6a3000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035634Z-17c5cb586f6hhlf5mrwgq3erx800000008wg0000000098x2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    129192.168.2.44994113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:34 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:34 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1378
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                    ETag: "0x8DC582BE584C214"
                                                                    x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035634Z-r197bdfb6b4bq7nf8dgr5rzeq400000002t00000000086uq
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:35 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    130192.168.2.44994213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:34 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1407
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                    ETag: "0x8DC582BE687B46A"
                                                                    x-ms-request-id: a86168e1-701e-0097-7f6b-27b8c1000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035635Z-17c5cb586f6mkpfkkpsf1dpups00000002xg000000000dku
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:35 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    131192.168.2.44994313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:35 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:35 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1370
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                    ETag: "0x8DC582BDE62E0AB"
                                                                    x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035635Z-16849878b78nx5sne3fztmu6xc00000008e000000000eq50
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:35 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    132192.168.2.44994413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:35 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1397
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE156D2EE"
                                                                    x-ms-request-id: 28a40559-201e-0096-60e1-29ace6000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035635Z-r197bdfb6b46kdskt78qagqq1c00000007tg0000000046ck
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    133192.168.2.44994513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:35 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:35 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1360
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                    ETag: "0x8DC582BEDC8193E"
                                                                    x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035635Z-16849878b78qfbkc5yywmsbg0c000000077g000000004p07
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    134192.168.2.44994613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:35 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:35 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1406
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                    ETag: "0x8DC582BEB16F27E"
                                                                    x-ms-request-id: 6a8dfae7-001e-000b-0c81-2915a7000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035635Z-17c5cb586f67hfgj2durhqcxk800000006c0000000009nqe
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:35 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    135192.168.2.44994713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:35 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:36 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:35 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1369
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                    ETag: "0x8DC582BE32FE1A2"
                                                                    x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035635Z-16849878b78bcpfn2qf7sm6hsn0000000960000000002gp3
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:36 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    136192.168.2.44994813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:35 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:36 UTC564INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1414
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BE03B051D"
                                                                    x-ms-request-id: c0393789-401e-0067-527f-2a09c2000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035636Z-r197bdfb6b4bs5qf58wn14wgm000000006p00000000037ez
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_MISS
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:36 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    137192.168.2.44994913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:36 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:36 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1377
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                    ETag: "0x8DC582BEAFF0125"
                                                                    x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035636Z-16849878b785dznd7xpawq9gcn00000008t000000000q1mu
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:36 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    138192.168.2.44995013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:36 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:36 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1399
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                    ETag: "0x8DC582BE0A2434F"
                                                                    x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035636Z-16849878b78bcpfn2qf7sm6hsn000000090g00000000p8ts
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    139192.168.2.44995113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:36 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:36 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1362
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                    ETag: "0x8DC582BE54CA33F"
                                                                    x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035636Z-15b8d89586f8nxpt6ys645x5v000000008r0000000009rvs
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    140192.168.2.44995213.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:36 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:36 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:36 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1409
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                    ETag: "0x8DC582BDFC438CF"
                                                                    x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035636Z-16849878b78qf2gleqhwczd21s00000007n000000000hyny
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:36 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    141192.168.2.44995313.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:36 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:37 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1372
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                    ETag: "0x8DC582BE6669CA7"
                                                                    x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035637Z-16849878b78qf2gleqhwczd21s00000007pg00000000dbsc
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:37 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    142192.168.2.44995413.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:37 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:37 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1408
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE1038EF2"
                                                                    x-ms-request-id: da7cdfa2-201e-000c-3d68-2779c4000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035637Z-17c5cb586f6hn8cl90dxzu28kw00000007mg000000006h15
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:37 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    143192.168.2.44995513.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:37 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:37 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1371
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                    ETag: "0x8DC582BED3D048D"
                                                                    x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035637Z-16849878b78z2wx67pvzz63kdg00000005zg00000000v9pb
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:37 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    144192.168.2.44995613.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:37 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:37 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1389
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE0F427E7"
                                                                    x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035637Z-16849878b78qf2gleqhwczd21s00000007n000000000hyps
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache-Info: L1_T2
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:37 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    145192.168.2.44995713.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:37 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:37 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1352
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                    ETag: "0x8DC582BDD0A87E5"
                                                                    x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035637Z-16849878b78z2wx67pvzz63kdg000000064g000000007dv0
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:37 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    146192.168.2.44995813.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:37 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:37 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:37 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1395
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                    ETag: "0x8DC582BDEC600CC"
                                                                    x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035637Z-16849878b786fl7gm2qg4r5y7000000007qg00000000krn2
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:37 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    147192.168.2.44996013.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:38 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:38 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1393
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                    ETag: "0x8DC582BE0F93037"
                                                                    x-ms-request-id: 2073a42b-101e-0065-1a58-274088000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035638Z-16849878b78fhxrnedubv5byks00000005w0000000005gt5
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    148192.168.2.44995913.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:38 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:38 UTC584INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1358
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                    ETag: "0x8DC582BDEA1B544"
                                                                    x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035638Z-16849878b78wc6ln1zsrz6q9w8000000071g00000000v57k
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    X-Cache-Info: L1_T2
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    149192.168.2.44996113.107.246.45443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-10-30 03:56:38 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept-Encoding: gzip
                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                    Host: otelrules.azureedge.net
                                                                    2024-10-30 03:56:38 UTC563INHTTP/1.1 200 OK
                                                                    Date: Wed, 30 Oct 2024 03:56:38 GMT
                                                                    Content-Type: text/xml
                                                                    Content-Length: 1356
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Vary: Accept-Encoding
                                                                    Cache-Control: public, max-age=604800, immutable
                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                                                                    ETag: "0x8DC582BEBCD5699"
                                                                    x-ms-request-id: fd852c8b-201e-00aa-25b1-293928000000
                                                                    x-ms-version: 2018-03-28
                                                                    x-azure-ref: 20241030T035638Z-15b8d89586fxdh48ft0acdbg44000000017000000000e5zd
                                                                    x-fd-int-roxy-purgeid: 0
                                                                    X-Cache: TCP_HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-10-30 03:56:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:23:55:14
                                                                    Start date:29/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:23:55:18
                                                                    Start date:29/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2248,i,9712547824399784724,7215601815386536474,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:23:55:20
                                                                    Start date:29/10/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://esign.apple.com/viewer/esign/Package?sign=474896356b2b6d7e948018c4d85a4f294c4f6798a5684a9e0acaea6d5a0c4620152395"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly